last executing test programs: 3m7.917524377s ago: executing program 32 (id=2923): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x7a000}], 0x1, 0x33000, 0x0, 0x3) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000004000000000000181100008ca8b834da374410c04634748f36ce1b031911cd7aa615857d880f8769985dde7bd94bb4059bc06fe7ce18c6761e7bab4deec45cc2a638c67328a6c3a23b4401548492c3a874f458e1710e221788300dd61b03482b9c", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000480)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) read(r5, &(0x7f0000000140)=""/110, 0x6e) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000680)={"efa31e1255a7838e6d877e7e47aceac7", 0x0, 0x0, {0x10, 0x64a}, {0x80000000, 0x7}, 0x9, [0xa, 0xf, 0x2, 0x9c, 0xb9, 0xa, 0x6, 0x5, 0x100, 0x6, 0x5, 0x100000000, 0x3740, 0x5e, 0x207, 0x7]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000007c0)={"b3f783c8addfd2502f155f144c571dcf", r6, r7, {0x4, 0x2}, {0x6, 0xa}, 0x5, [0x4, 0x1, 0x6, 0x9, 0x8, 0x2, 0x7, 0xe00000, 0x2, 0x6, 0x2, 0xfffffffffffffffe, 0x9, 0xfffffffffffffffb, 0x8, 0x8538]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) membarrier(0x10, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000100e8798868aaa8e668e9b2e23a49907a6584a09a424f5ffab7c1296bf3de94f85f51012ec07ffbed4631b76c92429963a40e3f866b5d38782f83125d"], 0x48) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x13, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000080b70300000000000083000000bf09000000000000550901000001000095000000000000001811000005cf99408d8239878a84094ca4240d9e5244979acf03355cfd41c86b21674c62", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendto$packet(r5, &(0x7f0000000000)="100608", 0x3, 0x400c800, &(0x7f0000000040)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @local}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r11 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x7, 0x2, 0xfff1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001f00)=""/4062, &(0x7f00000004c0)=0x744) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3m5.016450493s ago: executing program 33 (id=2970): epoll_create1(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x4}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) personality(0x4000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0xe, 0xb439, 0x3, 0x5]) 2m58.921698784s ago: executing program 34 (id=3047): r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400), 0x2000011a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 2m51.891880094s ago: executing program 35 (id=3140): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x40095505, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fbdfd09172c182c60400000014000500000000000000000000000000000000010800020005000000140006"], 0x4c}}, 0x0) 2m49.871404506s ago: executing program 36 (id=3160): r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fc70000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = io_uring_setup(0x653, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0xf, &(0x7f0000000540)={0x1002, 0x0, 0x0, 0x0, 0x28}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) setreuid(0xee00, 0x0) r5 = syz_pidfd_open(r0, 0x0) setns(r5, 0x24020000) io_uring_setup(0x6f6, &(0x7f0000005100)) 2m45.746835939s ago: executing program 37 (id=3198): madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x107042, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) sendmsg$netlink(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30, 0x8000}, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7, 0x5}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r3) r4 = inotify_init1(0x0) rename(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2c00) r5 = gettid() fcntl$setown(r3, 0x8, r5) fcntl$setsig(r4, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x50, 0xffffffffffffffff, 0xb2afe000) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) 2m43.376206755s ago: executing program 38 (id=3220): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x44402, 0x0) syz_io_uring_complete(0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 2m42.963753554s ago: executing program 39 (id=3224): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x2a0000, 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2c, r7, 0x3, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000840}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000009c0)={'batadv_slave_1\x00'}) sendto$packet(r5, &(0x7f0000000300)="0bb08d161dc0b5e49bfb562d7f5369db911d79207ac1842630c7942cd96ec12a2e7230d722b087d5ad4c37bdf5596dff22acbed3047e865214f16bee84956a", 0x3f, 0x0, &(0x7f0000000400)={0x11, 0x719c4066c779b58c, r3, 0x1, 0x0, 0x6, @remote}, 0x14) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40), 0x2204c0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x60, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x400}, {0x0, 0x1, 0x0, 0x0, 0x1}, 0x1, 0x0, 0x4000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8001}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0}, 0x10) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_gettime(0x0, &(0x7f0000000240)) 2m42.510082417s ago: executing program 40 (id=3227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa00}, 0x10, 0x0, 0x0, 0x4, 0x0, 0x0, 0x410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={@empty, 0x0, r3}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0022, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400046, r6}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000019000100"/20], 0x1c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpid() syz_emit_ethernet(0x46, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaccff9067774286dd602c00fc010000000000000000000000000000fe88000000000000000000000000000100000000040190780088263300d5bbb2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x30}}, './file0\x00'}) ioctl$SG_BLKTRACESTART(r9, 0x1274, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710, @local}, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 2m41.208968221s ago: executing program 41 (id=3232): write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) mkdir(&(0x7f0000000000)='./file0\x00', 0xea) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="89", 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2m36.876145254s ago: executing program 42 (id=3254): syz_read_part_table(0x5e4, &(0x7f0000000600)="$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") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd3, 0x0, 0x0, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, &(0x7f0000000c00)=""/141, 0x4}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m0.175983641s ago: executing program 5 (id=4076): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) (async) r4 = syz_open_pts(r3, 0x0) (async) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000080)) dup3(r4, r3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r8 = socket$inet6(0xa, 0x1, 0x0) (rerun: 64) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x1, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x465c5fd6, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r9}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r7}, 0x20) (async, rerun: 32) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r9, &(0x7f0000000040)}, 0x20) syz_genetlink_get_family_id$team(&(0x7f0000000140), r9) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x24dfdbff, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x331, 0xc, 0x4, 0x8, 0xc0}, 0x0, 0x0, 0xa2d3, 0xc, 0x2, 0x18, 0x5, 0x11, 0x2, 0xaf5, {0x4, 0x81, 0x7, 0x0, 0x800, 0x2fb1}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8011}, 0x80) 2m0.172738742s ago: executing program 5 (id=4079): syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x81}, 0x18) socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) request_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='usrjquota=', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r4, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xffffffffffffffea, r4, 0x200, 0x40, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x40008) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x4, 0xfffff00c}, {0x20, 0x1, 0x0, 0xf7c}, {0x6, 0x0, 0x1}]}, 0x10) r5 = syz_open_pts(0xffffffffffffffff, 0x202280) ioctl$TCXONC(r5, 0x540a, 0x2) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000200)={0x4, 0x3}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x5, 0x1, "fd"}, 0x9) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) dup(r7) 2m0.078248511s ago: executing program 5 (id=4083): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='sockfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000600)='$h', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1a49002, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0/../file0\x00', 0x400, &(0x7f0000000680)={[{@map_acorn}, {@dmode={'dmode', 0x3d, 0x2}}, {}, {@dmode={'dmode', 0x3d, 0x1f}}, {@gid}, {@nocompress}, {@cruft}, {@session={'session', 0x3d, 0x5b}}, {@utf8}, {@hide}, {@uid}, {@mode={'mode', 0x3d, 0x9}}, {@unhide}]}, 0x1, 0x406, &(0x7f0000000780)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x189505a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r5, &(0x7f0000004180)=""/4096, 0x1000, 0x0) r6 = syz_clone(0x25fa0ed12e937280, &(0x7f0000000340)="05c4cf5aec2cb7a04055f134806205b9058560cb4c6a1939af6078b1bce54e5b69a77b49e48b1be62746e6493482313134e9a91f05ad85f2953c207ade183a5c90464e2d0ee425c5ec3d68c5765d067bd2bfcdef3e2b3566e401d0fa7638a3d000cc47059a0a865511e3f496bbfef8c55333d22f689847c87f6d", 0x7a, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f00000004c0)="b74c73e61bbbea6a786124e1bca387cdb46dadf3a028e559ac21bd1a9b2acfa05a415a541a70821323defcef01477140c18a65c9f773583f7c3b891d6e616602c5e3299eeab6c29bb8a7c865d5b6ab4bea3c04ba89536b6bdf5bd8a6e5ab616fb64f8bd2218a772170db8cb5f16194b3035f8387ccb84b1f0e8fc2d8de8d8b975fe7a13953") kcmp(r4, r6, 0x0, r3, r3) 1m59.98793802s ago: executing program 5 (id=4088): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000035000100000000000000000003ffffffe5000000100001800c0010"], 0x28}}, 0x0) 1m59.836754314s ago: executing program 5 (id=4092): syz_emit_ethernet(0x83, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x4d, 0x3a, 0x1, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x18, 0x1, "00ffffffffff"}, {0x0, 0x5, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad9657926974"}, {0x0, 0x1, "005ff9297d00001392"}]}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572"], 0x1ac}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000002540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000c13, &(0x7f0000000100)={[{@check_relaxed}, {@check_relaxed}, {@nojoliet}, {@block={'block', 0x3d, 0x800}}, {@sbsector}, {@hide}, {@gid}, {@map_off}, {@check_relaxed}, {@map_off}, {@overriderock}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}, 0x2, 0x9f8, &(0x7f0000002e80)="$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") 1m59.808117047s ago: executing program 43 (id=4092): syz_emit_ethernet(0x83, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x4d, 0x3a, 0x1, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x18, 0x1, "00ffffffffff"}, {0x0, 0x5, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad9657926974"}, {0x0, 0x1, "005ff9297d00001392"}]}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572"], 0x1ac}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000002540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000c13, &(0x7f0000000100)={[{@check_relaxed}, {@check_relaxed}, {@nojoliet}, {@block={'block', 0x3d, 0x800}}, {@sbsector}, {@hide}, {@gid}, {@map_off}, {@check_relaxed}, {@map_off}, {@overriderock}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}, 0x2, 0x9f8, &(0x7f0000002e80)="$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") 1m58.5476923s ago: executing program 6 (id=4136): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1003}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setfsgid(0x0) 1m58.495693564s ago: executing program 6 (id=4138): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 1m58.443575039s ago: executing program 6 (id=4142): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)) r1 = socket$inet_udp(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff68}, 0xf4}], 0x1, 0x100, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x120, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x138) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x173101, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000040)={0x2101, 0x7, [{0x6, 0x1}, {0x5, 0x1}, {0xb}, {0x1, 0x1}, {0x1}, {0xa, 0x1}, {0x5}]}) 1m57.583299753s ago: executing program 6 (id=4163): r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000930a0000040000000010"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000300)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1a49002, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0/../file0\x00', 0x400, &(0x7f0000000680)={[{@map_acorn}, {@dmode={'dmode', 0x3d, 0x2}}, {}, {@dmode={'dmode', 0x3d, 0x1f}}, {@gid}, {@nocompress}, {@cruft}, {@session={'session', 0x3d, 0x5b}}, {@utf8}, {@hide}, {@uid}, {@mode={'mode', 0x3d, 0x9}}, {@unhide}]}, 0x1, 0x406, &(0x7f0000000780)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x189505a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 1m57.537702028s ago: executing program 6 (id=4166): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='sockfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000600)='$h', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) close(r1) 1m57.51433577s ago: executing program 1 (id=4168): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x420, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup2(r1, r0) utime(0x0, 0x0) 1m57.427392518s ago: executing program 1 (id=4171): pipe(&(0x7f0000000040)) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x6, 0x8d}, 0x0) socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) 1m57.356211575s ago: executing program 1 (id=4174): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1003}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setfsgid(0x0) 1m57.334869687s ago: executing program 1 (id=4176): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1a49002, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0/../file0\x00', 0x400, &(0x7f0000000680)={[{@map_acorn}, {@dmode={'dmode', 0x3d, 0x2}}, {}, {@dmode={'dmode', 0x3d, 0x1f}}, {@gid}, {@nocompress}, {@cruft}, {@session={'session', 0x3d, 0x5b}}, {@utf8}, {@hide}, {@uid}, {@mode={'mode', 0x3d, 0x9}}, {@unhide}]}, 0x1, 0x406, &(0x7f0000000780)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x189505a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 1m57.324360048s ago: executing program 6 (id=4177): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m57.286142182s ago: executing program 44 (id=4177): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m57.263791484s ago: executing program 1 (id=4180): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x420, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) utime(0x0, 0x0) 1m56.946915055s ago: executing program 1 (id=4187): prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x24, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = io_uring_setup(0x175c, &(0x7f000009df80)) epoll_create1(0x0) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 1m56.946532775s ago: executing program 45 (id=4187): prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x24, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = io_uring_setup(0x175c, &(0x7f000009df80)) epoll_create1(0x0) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 1m56.78762362s ago: executing program 2 (id=4192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ff83ffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000000a06010200000000000000000000000004000880080009400000000005000100070000000900020073797a3000000000100008"], 0x44}}, 0x0) unshare(0x2040400) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0xf24, 0x30, 0x20, 0x0, 0x0, {}, [{0xf10, 0x1, [@m_pedit={0xf0c, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0xffffffff}, 0x4}, [{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x20}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x401}, {}, {0x0, 0x0, 0x7}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x40}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x0, 0x0, 0x4000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, {0xfffffffc}, {0x0, 0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80000000, 0x0, 0x1000000}, {}, {}, {}, {}, {}, {0x8}], [{}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0xe3fc3d80f9b35c52}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0xbe, 0x6, "2c169fbf1993480bbbe2738312e12c290ca1b7500200000094f54ea9e2451de2deef598bad442b5f18fa44b0d32b5277b7eb1d1847b793147f902c54ef9ef4b2c1fb2009fdaa59eeb923897fb4bb48ec9ce6704c6f8da54d9cc84b84f25f3c9a967ef88d1bd3c1e4e2f06d5178143aa257aeff31e82fc0fc5cabaecc0bc4fa665580c9acb1af557490847a21aefd831dd55a7ff370611f70b4e5f7283f674da18f3d0307a1af075f8eeea73710f455f96b577e5018a705ff8af5"}, {0xc}, {0xc}}}]}]}, 0xf24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) r6 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x6}, 0x4ec0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r7, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) unshare(0x2000400) fsmount(r6, 0x0, 0x0) 1m56.550993154s ago: executing program 2 (id=4196): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000005850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket(0x10, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000840)={[{@orlov}, {@grpjquota}, {@errors_remount}]}, 0x81, 0x4af, &(0x7f00000012c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) 1m56.329455745s ago: executing program 2 (id=4201): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m56.28272644s ago: executing program 2 (id=4202): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1a49002, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0/../file0\x00', 0x400, &(0x7f0000000680)={[{@map_acorn}, {@dmode={'dmode', 0x3d, 0x2}}, {}, {@dmode={'dmode', 0x3d, 0x1f}}, {@gid}, {@nocompress}, {@cruft}, {@session={'session', 0x3d, 0x5b}}, {@utf8}, {@hide}, {@uid}, {@mode={'mode', 0x3d, 0x9}}, {@unhide}]}, 0x1, 0x406, &(0x7f0000000780)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x189505a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 1m56.258199432s ago: executing program 2 (id=4203): r0 = semget$private(0x0, 0x4000000009, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x6, 0x800}, {0x0, 0x8000, 0x1000}], 0x2, &(0x7f0000000140)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 1m55.992106658s ago: executing program 2 (id=4206): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='sockfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000600)='$h', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) close(r1) 1m55.991967618s ago: executing program 46 (id=4206): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='sockfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000600)='$h', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) close(r1) 1m33.394685668s ago: executing program 9 (id=4945): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000900), 0x103, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000800)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0xa, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) 1m33.350850222s ago: executing program 9 (id=4949): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000800)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0xa, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) 1m33.328378824s ago: executing program 9 (id=4951): perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_destroy(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) fgetxattr(r1, 0x0, 0x0, 0x0) (async) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) (async) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00'}) (async) r3 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r3, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002d80)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) (async) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x2054dfff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000000000600000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000040)={0x8, 'vlan0\x00', {'team_slave_1\x00'}, 0x8}) (async) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000005440), 0x26, 0x75c, &(0x7f0000005480)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000002700)=ANY=[], 0x1015, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0xe, &(0x7f0000000040)=0x2, 0xf6) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.upper\x00', 0x0, 0x4000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) 1m33.184641978s ago: executing program 9 (id=4961): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00', 0x272) (fail_nth: 3) 1m32.950170251s ago: executing program 9 (id=4967): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000200)}], 0x1) 1m32.663769909s ago: executing program 9 (id=4993): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) mlockall(0x6) 1m32.663498289s ago: executing program 47 (id=4993): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) mlockall(0x6) 1.114475902s ago: executing program 0 (id=9223): socket$inet6_sctp(0xa, 0x801, 0x84) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, &(0x7f0000000200)=0x1, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="e8851bae5e"], 0x48) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[], 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000001800)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@multicast1, @multicast2, 0xff, 0xffffff00, 0xd, 0x1, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff]}}, 0x4, 0x9, 0x65, 0x0, 0x6, 0x101, 'dummy0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x0, 0x281}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0x9, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x0, 0x3}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000940), 0x10001, r3}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020000) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000bc0)) unshare(0x62060000) openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x40040, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) ptrace(0x10, r2) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10}], 0x1, 0x0, 0x0, 0x0) 879.587315ms ago: executing program 8 (id=9226): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r2, 0x0, 0x14, 0x0, &(0x7f00000006c0)="f6f4e9a1d78ad62ceef1884366a578bb3fb7dbfc", 0x0, 0x0, 0x0, 0x31, 0x0, &(0x7f0000000700)="49723b3ab53a13274c56e00d5be19f87e669877bbc7b7c0cb48fd1bbea1e688e7c84ccfb034a845b4493c90e1785234592", 0x0}, 0x50) 860.337716ms ago: executing program 8 (id=9228): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0x9}}, './file1\x00'}) add_key$keyring(&(0x7f0000000280), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20400, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000400000000000000005000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) 825.03581ms ago: executing program 8 (id=9232): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000014b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x9}, 0x18) socket(0x23, 0x1, 0x300000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/18, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x0, 0x100}}) 790.141893ms ago: executing program 8 (id=9235): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x4, 0x90, 0x7ffc1ffd}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 778.169174ms ago: executing program 7 (id=9236): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x258, &(0x7f0000001140)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x100000000000000) r6 = socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) 775.122505ms ago: executing program 8 (id=9237): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xa0}}, 0x8040) bpf$MAP_CREATE(0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="05000000095235c09e000000010000000000000079a0d1148e7d636f09f3de44403fbbda90def9da656b9c2687e287e2a2a5a82c797eb6a13442967dfe5e4351114727458b53fad7df03c27216dc85af1b7d0ed13a69b4e3d9215bb4716cd460bebb9407540d442acf1df3c75699c7e22ad1325af1d1c29132392e7a405a6eb013dc6252e411c904b081abcfff6a614caf5896751ad470ec8b09727e0add5eef3434dbc9d505e48d54c48bc8d831710d366d875cf0", @ANYRES16=r3, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRESDEC=r1], 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4000}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xb, 0x1, 'cgroup\x00'}, @NFTA_MATCH_REV={0x8}]}}}]}]}], {0x14}}, 0xc8}}, 0x0) 752.579607ms ago: executing program 8 (id=9238): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x258, &(0x7f0000001140)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x100000000000000) r5 = socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) 641.059758ms ago: executing program 7 (id=9246): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x3, 0x1, 0x55b8}, {0xb, 0x2, 0x6, 0x6, 0x6, 0x0, 0x1}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r5], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 624.565369ms ago: executing program 7 (id=9247): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='btrfs_transaction_commit\x00', r0, 0x0, 0x9}, 0x18) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x35, 0x1, 0x0, 0x7, 0x0, 0x80000000000, 0x40001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x20003}, 0x2, 0x0, 0x0, 0x4, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1275, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) inotify_init1(0x0) 590.333373ms ago: executing program 7 (id=9248): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[], 0x48) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x0, 0x1}, {0x2, 0x1}}, {{0x4, 0x1, 0x1}, {0x2}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}], 0x20) 579.614824ms ago: executing program 7 (id=9249): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) socket(0x10, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000440)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}], [{@euid_gt}, {@measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}, 0x3, 0x4c1, &(0x7f0000000680)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x0, 0x1}, {0x2, 0x1}}, {{0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2}}, {{0x0, 0x0, 0x1, 0x1}, {0x4, 0x1}}, {{0x7, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x40) 563.178495ms ago: executing program 7 (id=9250): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x258, &(0x7f0000001140)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x100000000000000) r5 = socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) 265.553014ms ago: executing program 0 (id=9255): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x3, 0x1, 0x55b8}, {0xb, 0x2, 0x6, 0x6, 0x6, 0x0, 0x1}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 263.294985ms ago: executing program 4 (id=9256): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x258, &(0x7f0000001140)="$eJzs3E9rI3UYB/DHtm7/LLvpQQQF8Yde9DJs6wuQILsgFpS6EfUgzNqpho5JyYRKRNy9efV1LB71JLi+gV68effWi+BlD2KkabpN1oIgG6c2nw8k84RfvuQZZhKeCSRH73/z2d5ule3m/VhYSbEQcS8eRqwfV2NPjbcLo/pKTLoXr179/ZcX3v3gw7eaW1s3t1O61bz92mZK6fqLP37+5bcv/dS/+t53139YjsP1j45+2/z18NnD547+vP1pu0rtKnW6/ZSnO91uP79TFmmnXe1lKb1TFnlVpHanKnpT67tld39/kPLOzrW1/V5RVSnvDNJeMUj9bur3Bin/JG93UpZl6dpa8E9a97e382bdXTAzS8d3vV4zX4yI1b8tt+7X0RQAUK+LPf8fTy3m/9kx/8+D4/l/bfz+nWb+BwAAAAAAAAAAAACA/4OHw2FjOBw2Trent+WIWImI08d198lsOP7zbeKHeysR5dcHrYPWyfZkvbkb7SijiBvRiD9G58PYSX3rza2bN9LIejwo747zdw9ai9P5jWjE+vn5jZN8igffL57ln461yfxmNOKZ8/Obj/KTr38lXnl5Ip9FI37+OLpRxs7ovD7Lf7WR0htvbz2WXx09DwAAAC6DLD1y7vV7lk2vL49z/+L7gceur5fi+aX69hsAAADmSTX4Yi8vy6KnuITF6xFxAdpQTBYrT/qgrMYsWq37kwkAAHjSzob+ujsBAAAAAAAAAAAAAAAAAACA+fVf/OFZ3fsIAAAAAAAAAAAAAAAAAAAAAAAAF8VfAQAA//+gfid7") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x100000000000000) socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) 248.948576ms ago: executing program 0 (id=9257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000cc0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 233.693977ms ago: executing program 0 (id=9258): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x3, 0x1, 0x55b8}, {0xb, 0x2, 0x6, 0x6, 0x6, 0x0, 0x1}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r5], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 214.325739ms ago: executing program 0 (id=9259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000b26effffffffffff00000018110000ce2c42b866a30f7ea11245083f5113e2b6793675d088d4e23fc6b6300e59185332d74ddecaafbfdc36c010c82e8a97bf6462e11fb949d43ec5122149c9e32749e807e73356911c1280ce06fba7b2b5055c04ed4faf159681322eb02db90d699ef0073bb06d6c4a175dbd3b3de24d0b228a995c458970d65deb2f68f59ab1f96dc8b4f458994a45bcccc68ee6", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x3f, &(0x7f00000008c0)=ANY=[@ANYBLOB="18010000000000200000", @ANYRES16=r0, @ANYBLOB="000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffa003000008000000b70400000000000085020000244a4278bbe2027dc950d92349dcb4a225262d401401ab615be600020dbb09a753af2c6f966ef295f73a1341e6f347ceb937cc3cb3da9abad7dbe3213a0b48431229633b3b4f7541ccda2eb01d712b88bbca5c7d00d9aadca112555c4c6f04ed9fcdfa8eb507f352dc0000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 194.628271ms ago: executing program 3 (id=9260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) 180.147712ms ago: executing program 3 (id=9261): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 176.846113ms ago: executing program 0 (id=9262): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x258, &(0x7f0000001140)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x100000000000000) socket$key(0xf, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) 160.108195ms ago: executing program 3 (id=9263): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r2, 0x0, 0x14, 0x0, &(0x7f00000006c0)="f6f4e9a1d78ad62ceef1884366a578bb3fb7dbfc", 0x0, 0x0, 0x0, 0x31, 0x0, &(0x7f0000000700)="49723b3ab53a13274c56e00d5be19f87e669877bbc7b7c0cb48fd1bbea1e688e7c84ccfb034a845b4493c90e1785234592", 0x0}, 0x50) 132.849447ms ago: executing program 3 (id=9264): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) socket(0x10, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000440)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}], [{@euid_gt}, {@measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}, 0x3, 0x4c1, &(0x7f0000000680)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x0, 0x1}, {0x2, 0x1}}, {{0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2}}, {{0x0, 0x0, 0x1, 0x1}, {0x4, 0x1}}, {{0x7, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x40) 132.445587ms ago: executing program 3 (id=9265): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[], 0x48) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}], 0x20) 121.869278ms ago: executing program 3 (id=9266): socket$inet6_sctp(0xa, 0x801, 0x84) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, &(0x7f0000000200)=0x1, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="e8851bae5e"], 0x48) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[], 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000001800)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@multicast1, @multicast2, 0xff, 0xffffff00, 0xd, 0x1, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff]}}, 0x4, 0x9, 0x65, 0x0, 0x6, 0x101, 'dummy0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x0, 0x281}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0x9, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x0, 0x3}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000940), 0x10001, r3}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020000) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000bc0)) unshare(0x62060000) openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x40040, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) ptrace(0x10, r2) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10}], 0x1, 0x0, 0x0, 0x0) 90.802621ms ago: executing program 4 (id=9267): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 77.258423ms ago: executing program 4 (id=9268): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) 65.489474ms ago: executing program 4 (id=9269): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x3, 0x1, 0x55b8}, {0xb, 0x2, 0x6, 0x6, 0x6, 0x0, 0x1}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r5], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 52.585345ms ago: executing program 4 (id=9270): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x164}}, 0x0) 0s ago: executing program 4 (id=9271): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x500, 0x0) kernel console output (not intermixed with test programs): 81 - 0 [ 340.307895][T24908] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.307924][T24908] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.308029][T24908] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.517720][T25182] tipc: Enabling of bearer rejected, failed to enable media [ 340.535384][T25184] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6981'. [ 340.586548][T25189] netlink: 'syz.8.6983': attribute type 3 has an invalid length. [ 340.662483][T25201] netlink: 14 bytes leftover after parsing attributes in process `syz.8.6988'. [ 340.686199][T25203] netlink: 'syz.8.6989': attribute type 5 has an invalid length. [ 340.777078][T25213] tipc: Enabling of bearer rejected, failed to enable media [ 340.777162][T25215] netlink: 'syz.3.6995': attribute type 3 has an invalid length. [ 340.896632][T25233] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 340.941280][T25242] tipc: Enabling of bearer rejected, failed to enable media [ 341.006877][T25246] netlink: 'syz.8.7008': attribute type 3 has an invalid length. [ 341.194064][T25271] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7019'. [ 341.348365][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 341.348380][ T29] audit: type=1326 audit(853.331:40630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.388762][ T29] audit: type=1326 audit(853.331:40631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.411980][ T29] audit: type=1326 audit(853.331:40632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.435067][ T29] audit: type=1326 audit(853.331:40633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.458100][ T29] audit: type=1326 audit(853.331:40634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.481056][ T29] audit: type=1326 audit(853.331:40635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.504136][ T29] audit: type=1326 audit(853.331:40636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.527096][ T29] audit: type=1326 audit(853.331:40637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.550092][ T29] audit: type=1326 audit(853.331:40638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.573131][ T29] audit: type=1326 audit(853.331:40639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.0.7018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4e4c9e719 code=0x7ffc0000 [ 341.678588][T25294] random: crng reseeded on system resumption [ 341.845859][T25302] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7029'. [ 341.915149][T25307] tipc: Enabling of bearer rejected, failed to enable media [ 342.086090][T25330] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7041'. [ 342.147333][T25338] bpf_get_probe_write_proto: 23 callbacks suppressed [ 342.147349][T25338] syz.0.7044[25338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.167123][T25338] syz.0.7044[25338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.193338][T25338] syz.0.7044[25338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.292322][T25361] syz.8.7053[25361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.318772][T25361] syz.8.7053[25361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.330329][T25361] syz.8.7053[25361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.351284][T25367] FAULT_INJECTION: forcing a failure. [ 342.351284][T25367] name failslab, interval 1, probability 0, space 0, times 0 [ 342.376181][T25367] CPU: 0 UID: 0 PID: 25367 Comm: syz.0.7055 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 342.388430][T25367] Tainted: [W]=WARN [ 342.392312][T25367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 342.402452][T25367] Call Trace: [ 342.405736][T25367] [ 342.408666][T25367] dump_stack_lvl+0xf2/0x150 [ 342.413280][T25367] dump_stack+0x15/0x20 [ 342.417469][T25367] should_fail_ex+0x223/0x230 [ 342.422201][T25367] ? copy_splice_read+0xc7/0x5d0 [ 342.427149][T25367] should_failslab+0x8f/0xb0 [ 342.431747][T25367] __kmalloc_noprof+0xa5/0x370 [ 342.436500][T25367] copy_splice_read+0xc7/0x5d0 [ 342.441255][T25367] ? alloc_pipe_info+0x1cb/0x360 [ 342.446175][T25367] ? __kmalloc_noprof+0x203/0x370 [ 342.451312][T25367] ? __pfx_copy_splice_read+0x10/0x10 [ 342.456717][T25367] splice_direct_to_actor+0x269/0x670 [ 342.462155][T25367] ? __pfx_direct_splice_actor+0x10/0x10 [ 342.467771][T25367] do_splice_direct+0xd7/0x150 [ 342.472630][T25367] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 342.478509][T25367] do_sendfile+0x39b/0x970 [ 342.482915][T25367] __x64_sys_sendfile64+0x110/0x150 [ 342.488131][T25367] x64_sys_call+0xed5/0x2d60 [ 342.492744][T25367] do_syscall_64+0xc9/0x1c0 [ 342.497288][T25367] ? clear_bhb_loop+0x55/0xb0 [ 342.502032][T25367] ? clear_bhb_loop+0x55/0xb0 [ 342.506807][T25367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 342.512687][T25367] RIP: 0033:0x7ff4e4c9e719 [ 342.517084][T25367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 342.536705][T25367] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 342.545132][T25367] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 342.553098][T25367] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 342.561111][T25367] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 342.569087][T25367] R10: 000000000000d344 R11: 0000000000000246 R12: 0000000000000001 [ 342.577051][T25367] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 342.585076][T25367] [ 342.909547][T25363] FAULT_INJECTION: forcing a failure. [ 342.909547][T25363] name failslab, interval 1, probability 0, space 0, times 0 [ 342.922204][T25363] CPU: 0 UID: 0 PID: 25363 Comm: syz.7.7050 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 342.934453][T25363] Tainted: [W]=WARN [ 342.938323][T25363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 342.948421][T25363] Call Trace: [ 342.951688][T25363] [ 342.954611][T25363] dump_stack_lvl+0xf2/0x150 [ 342.959307][T25363] dump_stack+0x15/0x20 [ 342.963503][T25363] should_fail_ex+0x223/0x230 [ 342.968182][T25363] ? __kvmalloc_node_noprof+0x72/0x170 [ 342.973651][T25363] should_failslab+0x8f/0xb0 [ 342.978297][T25363] __kmalloc_node_noprof+0xa8/0x380 [ 342.983494][T25363] __kvmalloc_node_noprof+0x72/0x170 [ 342.988788][T25363] alloc_fdtable+0xf8/0x190 [ 342.993287][T25363] dup_fd+0x5dc/0x6a0 [ 342.997340][T25363] __close_range+0xee/0x410 [ 343.001889][T25363] ? ksys_write+0x17a/0x1b0 [ 343.006392][T25363] __x64_sys_close_range+0x3f/0x50 [ 343.011582][T25363] x64_sys_call+0x14ce/0x2d60 [ 343.016257][T25363] do_syscall_64+0xc9/0x1c0 [ 343.020754][T25363] ? clear_bhb_loop+0x55/0xb0 [ 343.025420][T25363] ? clear_bhb_loop+0x55/0xb0 [ 343.030135][T25363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.036042][T25363] RIP: 0033:0x7fb810fbe719 [ 343.040499][T25363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.060099][T25363] RSP: 002b:00007fb80fc10038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 343.068573][T25363] RAX: ffffffffffffffda RBX: 00007fb811176058 RCX: 00007fb810fbe719 [ 343.076562][T25363] RDX: 0000000000000002 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 343.084792][T25363] RBP: 00007fb80fc10090 R08: 0000000000000000 R09: 0000000000000000 [ 343.092803][T25363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.100922][T25363] R13: 0000000000000000 R14: 00007fb811176058 R15: 00007ffdce7825c8 [ 343.109077][T25363] [ 343.167873][T25387] tipc: Enabling of bearer rejected, failed to enable media [ 343.192020][T25389] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7065'. [ 343.299498][T25392] Process accounting resumed [ 343.317944][T25410] tipc: Enabling of bearer rejected, failed to enable media [ 343.367006][T25421] netlink: 14 bytes leftover after parsing attributes in process `syz.7.7079'. [ 343.697591][T25483] loop7: detected capacity change from 0 to 512 [ 343.716967][T25483] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.739542][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.865903][T25507] loop7: detected capacity change from 0 to 512 [ 343.887413][T25507] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.907690][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.991657][T25522] macsec0: entered promiscuous mode [ 343.998918][T25522] veth1_macvtap: left promiscuous mode [ 344.008253][T25522] macsec0 (unregistering): left promiscuous mode [ 344.313960][T25541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25541 comm=syz.0.7130 [ 344.386180][T25555] validate_nla: 11 callbacks suppressed [ 344.386190][T25555] netlink: 'syz.4.7137': attribute type 3 has an invalid length. [ 344.480173][T25564] __nla_validate_parse: 1 callbacks suppressed [ 344.480188][T25564] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7140'. [ 344.551814][T25574] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7145'. [ 344.589720][T25229] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.711997][T25578] lo speed is unknown, defaulting to 1000 [ 344.754239][T25591] netlink: 'syz.4.7147': attribute type 3 has an invalid length. [ 344.767674][T25578] chnl_net:caif_netlink_parms(): no params data found [ 344.807183][T25578] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.814416][T25578] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.821744][T25578] bridge_slave_0: entered allmulticast mode [ 344.829289][T25578] bridge_slave_0: entered promiscuous mode [ 344.836687][T25578] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.843879][T25578] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.851370][T25578] bridge_slave_1: entered allmulticast mode [ 344.858066][T25578] bridge_slave_1: entered promiscuous mode [ 344.870288][ T3522] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.895721][T25578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.906139][T25578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.923171][ T3522] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.939274][T25578] team0: Port device team_slave_0 added [ 344.945759][T25578] team0: Port device team_slave_1 added [ 344.960575][T25578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.967577][T25578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.993566][T25578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.004984][T25578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.011940][T25578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.037941][T25578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.070080][ T3522] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.083021][T25578] hsr_slave_0: entered promiscuous mode [ 345.089042][T25578] hsr_slave_1: entered promiscuous mode [ 345.096006][T25578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.103557][T25578] Cannot create hsr debugfs directory [ 345.118184][ T3522] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.179433][ T3522] bridge_slave_1: left allmulticast mode [ 345.185129][ T3522] bridge_slave_1: left promiscuous mode [ 345.190834][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.199685][ T3522] bridge_slave_0: left allmulticast mode [ 345.205504][ T3522] bridge_slave_0: left promiscuous mode [ 345.211213][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.256974][T25612] loop7: detected capacity change from 0 to 512 [ 345.263896][T25612] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 345.279236][T25612] EXT4-fs (loop7): 1 truncate cleaned up [ 345.286770][T25615] netlink: 'syz.3.7155': attribute type 3 has an invalid length. [ 345.295166][T25612] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.319933][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.337088][ T3522] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 345.352735][ T3522] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 345.363157][T25619] loop7: detected capacity change from 0 to 2048 [ 345.375606][T25616] Process accounting resumed [ 345.375994][ T3522] bond0 (unregistering): Released all slaves [ 345.392236][T25619] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.411989][T25621] tipc: Enabling of bearer rejected, failed to enable media [ 345.434732][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.448929][ T3522] tipc: Left network mode [ 345.459513][T25631] loop7: detected capacity change from 0 to 512 [ 345.469903][ T3522] hsr_slave_0: left promiscuous mode [ 345.479067][ T3522] hsr_slave_1: left promiscuous mode [ 345.485958][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 345.486492][T25631] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.493395][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 345.524036][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 345.531582][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 345.542856][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.554028][ T3522] veth0_macvtap: left promiscuous mode [ 345.559678][ T3522] veth1_vlan: left promiscuous mode [ 345.564954][ T3522] veth0_vlan: left promiscuous mode [ 345.582346][T25641] syz.7.7164[25641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.582457][T25641] syz.7.7164[25641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.594257][T25641] syz.7.7164[25641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.656738][ T3522] pim6reg (unregistering): left allmulticast mode [ 345.700086][T25653] netlink: 'syz.4.7169': attribute type 3 has an invalid length. [ 345.727426][ T3522] team0 (unregistering): Port device team_slave_1 removed [ 345.739823][ T3522] team0 (unregistering): Port device team_slave_0 removed [ 345.758314][T25660] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7172'. [ 345.801145][T25664] Process accounting resumed [ 345.890896][T25680] netlink: 14 bytes leftover after parsing attributes in process `syz.3.7182'. [ 345.903754][T25686] Process accounting resumed [ 345.996475][T25703] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7193'. [ 346.036319][T25709] FAULT_INJECTION: forcing a failure. [ 346.036319][T25709] name failslab, interval 1, probability 0, space 0, times 0 [ 346.046316][T25578] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 346.048988][T25709] CPU: 1 UID: 0 PID: 25709 Comm: syz.3.7196 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 346.067797][T25709] Tainted: [W]=WARN [ 346.071662][T25709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 346.081708][T25709] Call Trace: [ 346.085043][T25709] [ 346.087964][T25709] dump_stack_lvl+0xf2/0x150 [ 346.092586][T25709] dump_stack+0x15/0x20 [ 346.096781][T25709] should_fail_ex+0x223/0x230 [ 346.101500][T25709] ? __alloc_skb+0x10b/0x310 [ 346.106110][T25709] should_failslab+0x8f/0xb0 [ 346.110729][T25709] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 346.116625][T25709] __alloc_skb+0x10b/0x310 [ 346.121040][T25709] audit_log_start+0x368/0x6b0 [ 346.125831][T25709] audit_seccomp+0x4b/0x130 [ 346.130337][T25709] __seccomp_filter+0x6fa/0x1180 [ 346.135272][T25709] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 346.141000][T25709] ? vfs_write+0x596/0x920 [ 346.145457][T25709] ? __pfx_kfree_link+0x10/0x10 [ 346.150305][T25709] ? __rcu_read_unlock+0x4e/0x70 [ 346.155289][T25709] ? __fget_files+0x1d4/0x210 [ 346.160018][T25709] __secure_computing+0x9f/0x1c0 [ 346.165051][T25709] syscall_trace_enter+0xd1/0x1f0 [ 346.170073][T25709] ? fpregs_assert_state_consistent+0x83/0xa0 [ 346.176144][T25709] do_syscall_64+0xaa/0x1c0 [ 346.180640][T25709] ? clear_bhb_loop+0x55/0xb0 [ 346.185386][T25709] ? clear_bhb_loop+0x55/0xb0 [ 346.190058][T25709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.195965][T25709] RIP: 0033:0x7fab10c6e719 [ 346.200371][T25709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.219970][T25709] RSP: 002b:00007fab0f8e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 346.228373][T25709] RAX: ffffffffffffffda RBX: 00007fab10e25f80 RCX: 00007fab10c6e719 [ 346.236395][T25709] RDX: 0000000024048884 RSI: 0000000020001100 RDI: 0000000000000009 [ 346.244446][T25709] RBP: 00007fab0f8e1090 R08: 0000000000000000 R09: 0000000000000000 [ 346.252411][T25709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.260375][T25709] R13: 0000000000000000 R14: 00007fab10e25f80 R15: 00007fff13fa24c8 [ 346.268381][T25709] [ 346.279892][T25578] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 346.289281][T25578] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 346.300842][T25578] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 346.371839][T25578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.392251][T25578] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.397543][T25726] syz.0.7203[25726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.422331][T25730] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7206'. [ 346.440100][T25578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.453101][T25578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.468223][ T139] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.475316][ T139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.484071][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.491151][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.508470][T25735] netlink: 'syz.0.7208': attribute type 3 has an invalid length. [ 346.569041][T25578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.582019][T25747] netlink: 'syz.3.7212': attribute type 3 has an invalid length. [ 346.598437][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 346.598449][ T29] audit: type=1326 audit(858.581:41217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.627679][ T29] audit: type=1326 audit(858.601:41218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd0e26dd0b0 code=0x7ffc0000 [ 346.652184][ T29] audit: type=1326 audit(858.641:41219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.675414][ T29] audit: type=1326 audit(858.641:41220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.714936][ T29] audit: type=1326 audit(858.641:41221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.738008][ T29] audit: type=1326 audit(858.641:41222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.761013][ T29] audit: type=1326 audit(858.641:41223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.784165][ T29] audit: type=1326 audit(858.641:41224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.809493][ T29] audit: type=1326 audit(858.641:41225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.832494][ T29] audit: type=1326 audit(858.641:41226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25748 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 346.921309][T25578] veth0_vlan: entered promiscuous mode [ 346.935208][T25786] Process accounting resumed [ 346.946978][T25578] veth1_vlan: entered promiscuous mode [ 346.975925][T25578] veth0_macvtap: entered promiscuous mode [ 346.984808][T25578] veth1_macvtap: entered promiscuous mode [ 346.999547][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.008230][T25795] loop7: detected capacity change from 0 to 2048 [ 347.010062][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.026278][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.036771][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.046617][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.057120][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.066964][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.077402][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.094295][T25578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.099365][T25795] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.102331][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.124058][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.133893][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.144437][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.154283][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.164763][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.174637][T25578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.185086][T25578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.195785][T25578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.208916][T25578] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.216730][T25805] FAULT_INJECTION: forcing a failure. [ 347.216730][T25805] name failslab, interval 1, probability 0, space 0, times 0 [ 347.217696][T25578] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.230233][T25805] CPU: 1 UID: 0 PID: 25805 Comm: syz.4.7232 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 347.239010][T25578] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.251069][T25805] Tainted: [W]=WARN [ 347.251077][T25805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 347.251127][T25805] Call Trace: [ 347.251133][T25805] [ 347.251141][T25805] dump_stack_lvl+0xf2/0x150 [ 347.259844][T25578] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.263612][T25805] dump_stack+0x15/0x20 [ 347.263631][T25805] should_fail_ex+0x223/0x230 [ 347.263658][T25805] ? audit_log_d_path+0x96/0x250 [ 347.294837][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.297401][T25805] should_failslab+0x8f/0xb0 [ 347.297428][T25805] __kmalloc_cache_noprof+0x4b/0x2a0 [ 347.297455][T25805] audit_log_d_path+0x96/0x250 [ 347.330682][T25805] ? get_file_rcu+0xeb/0x100 [ 347.335312][T25805] ? __rcu_read_unlock+0x4e/0x70 [ 347.340280][T25805] audit_log_d_path_exe+0x42/0x70 [ 347.345370][T25805] audit_log_task+0x155/0x180 [ 347.350038][T25805] audit_seccomp+0x68/0x130 [ 347.354536][T25805] __seccomp_filter+0x6fa/0x1180 [ 347.359474][T25805] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 347.365102][T25805] ? vfs_write+0x596/0x920 [ 347.369565][T25805] ? __rcu_read_unlock+0x4e/0x70 [ 347.374527][T25805] ? __fget_files+0x1d4/0x210 [ 347.379262][T25805] __secure_computing+0x9f/0x1c0 [ 347.384196][T25805] syscall_trace_enter+0xd1/0x1f0 [ 347.389253][T25805] ? fpregs_assert_state_consistent+0x83/0xa0 [ 347.395343][T25805] do_syscall_64+0xaa/0x1c0 [ 347.399905][T25805] ? clear_bhb_loop+0x55/0xb0 [ 347.404635][T25805] ? clear_bhb_loop+0x55/0xb0 [ 347.409359][T25805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.415254][T25805] RIP: 0033:0x7fd0e26de719 [ 347.419714][T25805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.439329][T25805] RSP: 002b:00007fd0e1357038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c3 [ 347.447845][T25805] RAX: ffffffffffffffda RBX: 00007fd0e2895f80 RCX: 00007fd0e26de719 [ 347.455886][T25805] RDX: 0000000020000080 RSI: 0000000020000380 RDI: 0000000000000008 [ 347.463853][T25805] RBP: 00007fd0e1357090 R08: 0000000000000000 R09: 0000000000000000 [ 347.471815][T25805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 347.479847][T25805] R13: 0000000000000000 R14: 00007fd0e2895f80 R15: 00007ffe324c00f8 [ 347.487818][T25805] [ 347.541090][T25819] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7234'. [ 347.597698][T25831] loop8: detected capacity change from 0 to 512 [ 347.637400][T25831] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.660690][T25578] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.720894][T25856] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7251'. [ 347.740065][T25858] netlink: 14 bytes leftover after parsing attributes in process `syz.3.7252'. [ 347.808246][T25869] loop8: detected capacity change from 0 to 512 [ 347.848848][T25869] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.871594][T25578] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.290166][T25922] random: crng reseeded on system resumption [ 348.500988][T25937] netlink: 'syz.8.7283': attribute type 3 has an invalid length. [ 348.556170][T25944] netlink: 14 bytes leftover after parsing attributes in process `syz.8.7286'. [ 348.711946][T25963] netlink: 'syz.0.7295': attribute type 3 has an invalid length. [ 348.806673][T25968] lo speed is unknown, defaulting to 1000 [ 348.822323][T25982] netlink: 'syz.7.7292': attribute type 15 has an invalid length. [ 348.858326][T25987] Process accounting resumed [ 349.076316][T26008] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 349.105312][T26003] random: crng reseeded on system resumption [ 349.255768][T26025] bpf_get_probe_write_proto: 2 callbacks suppressed [ 349.255783][T26025] syz.3.7317[26025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.262432][T26025] syz.3.7317[26025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.297198][T26025] syz.3.7317[26025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.375089][T26042] netlink: 'syz.0.7324': attribute type 3 has an invalid length. [ 349.665439][T26066] __nla_validate_parse: 1 callbacks suppressed [ 349.665453][T26066] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7333'. [ 349.686649][T26077] netlink: 'syz.0.7338': attribute type 3 has an invalid length. [ 349.734381][T26089] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7342'. [ 349.750198][T26088] macsec0: entered promiscuous mode [ 349.771084][T26086] macsec0: left promiscuous mode [ 349.820955][T26101] tipc: Failed to obtain node identity [ 349.826510][T26101] tipc: Enabling of bearer rejected, failed to enable media [ 349.844421][T26101] ªªªªªª: renamed from syzkaller0 [ 349.877197][T26104] random: crng reseeded on system resumption [ 349.968333][T26119] netlink: 'syz.0.7354': attribute type 3 has an invalid length. [ 350.036122][T26124] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7356'. [ 350.153903][T26142] Process accounting resumed [ 350.226198][T26148] netlink: 'syz.0.7367': attribute type 3 has an invalid length. [ 350.251670][T26150] Process accounting resumed [ 350.336760][T26157] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7371'. [ 350.399024][T26165] Process accounting resumed [ 350.417031][T26169] Process accounting resumed [ 350.460666][T26176] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7379'. [ 350.483870][T26180] loop8: detected capacity change from 0 to 512 [ 350.514303][T26188] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7384'. [ 350.535549][T26180] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 350.546336][T26184] random: crng reseeded on system resumption [ 350.591074][T26180] EXT4-fs (loop8): 1 truncate cleaned up [ 350.608384][T26180] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.694861][T25578] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.739755][T26211] FAULT_INJECTION: forcing a failure. [ 350.739755][T26211] name failslab, interval 1, probability 0, space 0, times 0 [ 350.752474][T26211] CPU: 0 UID: 0 PID: 26211 Comm: syz.8.7391 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 350.764909][T26211] Tainted: [W]=WARN [ 350.768731][T26211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 350.778800][T26211] Call Trace: [ 350.782126][T26211] [ 350.785117][T26211] dump_stack_lvl+0xf2/0x150 [ 350.789726][T26211] dump_stack+0x15/0x20 [ 350.793980][T26211] should_fail_ex+0x223/0x230 [ 350.798685][T26211] ? proc_cpuset_show+0x37/0x140 [ 350.803634][T26211] should_failslab+0x8f/0xb0 [ 350.808213][T26211] __kmalloc_cache_noprof+0x4b/0x2a0 [ 350.813526][T26211] proc_cpuset_show+0x37/0x140 [ 350.818319][T26211] proc_single_show+0x89/0x100 [ 350.823066][T26211] seq_read_iter+0x2d1/0x930 [ 350.827640][T26211] seq_read+0x1ed/0x230 [ 350.831783][T26211] vfs_readv+0x3e2/0x660 [ 350.836016][T26211] ? __pfx_seq_read+0x10/0x10 [ 350.840679][T26211] __x64_sys_preadv+0x100/0x1c0 [ 350.845567][T26211] x64_sys_call+0x1d5c/0x2d60 [ 350.850341][T26211] do_syscall_64+0xc9/0x1c0 [ 350.854903][T26211] ? clear_bhb_loop+0x55/0xb0 [ 350.859578][T26211] ? clear_bhb_loop+0x55/0xb0 [ 350.864305][T26211] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.870245][T26211] RIP: 0033:0x7f6e33ede719 [ 350.874645][T26211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.894318][T26211] RSP: 002b:00007f6e32b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 350.902775][T26211] RAX: ffffffffffffffda RBX: 00007f6e34095f80 RCX: 00007f6e33ede719 [ 350.910792][T26211] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000004 [ 350.918825][T26211] RBP: 00007f6e32b57090 R08: 0000000000000000 R09: 0000000000000000 [ 350.926779][T26211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 350.934733][T26211] R13: 0000000000000000 R14: 00007f6e34095f80 R15: 00007ffe2af48f08 [ 350.942815][T26211] [ 350.948748][T26215] FAULT_INJECTION: forcing a failure. [ 350.948748][T26215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 350.961833][T26215] CPU: 0 UID: 0 PID: 26215 Comm: syz.0.7394 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 350.974108][T26215] Tainted: [W]=WARN [ 350.977902][T26215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 350.987964][T26215] Call Trace: [ 350.991306][T26215] [ 350.994235][T26215] dump_stack_lvl+0xf2/0x150 [ 350.998854][T26215] dump_stack+0x15/0x20 [ 351.003001][T26215] should_fail_ex+0x223/0x230 [ 351.007680][T26215] should_fail+0xb/0x10 [ 351.011836][T26215] should_fail_usercopy+0x1a/0x20 [ 351.016937][T26215] _copy_from_user+0x1e/0xb0 [ 351.021542][T26215] memdup_user+0x64/0xc0 [ 351.025779][T26215] strndup_user+0x68/0xa0 [ 351.030183][T26215] __se_sys_mount+0x4e/0x2d0 [ 351.034853][T26215] ? fput+0x14e/0x190 [ 351.038896][T26215] ? ksys_write+0x17a/0x1b0 [ 351.043398][T26215] __x64_sys_mount+0x67/0x80 [ 351.047990][T26215] x64_sys_call+0x203e/0x2d60 [ 351.052737][T26215] do_syscall_64+0xc9/0x1c0 [ 351.057291][T26215] ? clear_bhb_loop+0x55/0xb0 [ 351.062008][T26215] ? clear_bhb_loop+0x55/0xb0 [ 351.066677][T26215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.072590][T26215] RIP: 0033:0x7ff4e4c9e719 [ 351.076996][T26215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.096657][T26215] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 351.105096][T26215] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 351.113108][T26215] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000000 [ 351.121065][T26215] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 351.129028][T26215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.136987][T26215] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 351.144991][T26215] [ 351.171856][T26227] macsec0: entered promiscuous mode [ 351.181206][T26226] macsec0: left promiscuous mode [ 351.206122][T26231] loop7: detected capacity change from 0 to 512 [ 351.214445][T26231] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 351.237005][T26231] EXT4-fs (loop7): 1 truncate cleaned up [ 351.243042][T26231] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.245691][T26244] loop8: detected capacity change from 0 to 128 [ 351.281564][T24908] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.308637][T26244] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 351.328183][T26253] loop7: detected capacity change from 0 to 512 [ 351.334946][T26252] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7410'. [ 351.337408][T26253] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 351.360526][T26253] EXT4-fs (loop7): 1 truncate cleaned up [ 351.367221][T26253] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.422748][T25578] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 351.448269][T26270] loop8: detected capacity change from 0 to 1024 [ 351.455314][T26270] EXT4-fs: Ignoring removed oldalloc option [ 351.458192][T26254] lo speed is unknown, defaulting to 1000 [ 351.461694][T26270] EXT4-fs (loop8): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 351.472356][T26271] FAULT_INJECTION: forcing a failure. [ 351.472356][T26271] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 351.489924][T26271] CPU: 1 UID: 0 PID: 26271 Comm: syz.7.7412 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 351.502252][T26271] Tainted: [W]=WARN [ 351.506058][T26271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 351.516138][T26271] Call Trace: [ 351.519416][T26271] [ 351.522338][T26271] dump_stack_lvl+0xf2/0x150 [ 351.526929][T26271] dump_stack+0x15/0x20 [ 351.531076][T26271] should_fail_ex+0x223/0x230 [ 351.535804][T26271] should_fail+0xb/0x10 [ 351.539976][T26271] should_fail_usercopy+0x1a/0x20 [ 351.544990][T26271] _copy_from_user+0x1e/0xb0 [ 351.549631][T26271] kstrtouint_from_user+0x76/0xe0 [ 351.554671][T26271] ? 0xffffffff81000000 [ 351.558890][T26271] ? selinux_file_permission+0x22a/0x360 [ 351.564670][T26271] proc_fail_nth_write+0x4f/0x150 [ 351.569692][T26271] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 351.575361][T26271] vfs_write+0x281/0x920 [ 351.579679][T26271] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 351.585220][T26271] ? __rcu_read_unlock+0x4e/0x70 [ 351.590157][T26271] ? __fget_files+0x1d4/0x210 [ 351.594877][T26271] ksys_write+0xeb/0x1b0 [ 351.599145][T26271] __x64_sys_write+0x42/0x50 [ 351.603735][T26271] x64_sys_call+0x27dd/0x2d60 [ 351.608447][T26271] do_syscall_64+0xc9/0x1c0 [ 351.613024][T26271] ? clear_bhb_loop+0x55/0xb0 [ 351.617772][T26271] ? clear_bhb_loop+0x55/0xb0 [ 351.622441][T26271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.628370][T26271] RIP: 0033:0x7fb810fbd1ff [ 351.632856][T26271] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 351.652524][T26271] RSP: 002b:00007fb80fc10030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 351.660930][T26271] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb810fbd1ff [ 351.668926][T26271] RDX: 0000000000000001 RSI: 00007fb80fc100a0 RDI: 0000000000000006 [ 351.676888][T26271] RBP: 00007fb80fc10090 R08: 0000000000000000 R09: 0000000000000000 [ 351.684852][T26271] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 351.692866][T26271] R13: 0000000000000001 R14: 00007fb811176058 R15: 00007ffdce7825c8 [ 351.700834][T26271] [ 351.716903][T26254] chnl_net:caif_netlink_parms(): no params data found [ 351.731079][T26270] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.754790][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 351.761043][ T29] audit: type=1400 audit(863.731:41743): avc: denied { read write } for pid=26268 comm="syz.8.7413" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.783250][ T29] audit: type=1400 audit(863.731:41744): avc: denied { open } for pid=26268 comm="syz.8.7413" path="/38/file1/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.805953][ T29] audit: type=1400 audit(863.741:41745): avc: denied { ioctl } for pid=26268 comm="syz.8.7413" path="/38/file1/file1" dev="loop8" ino=15 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.830073][ T29] audit: type=1400 audit(863.741:41746): avc: denied { rename } for pid=26268 comm="syz.8.7413" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.862093][ T29] audit: type=1400 audit(863.841:41747): avc: denied { mounton } for pid=26268 comm="syz.8.7413" path="/38/file1/file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 351.886497][T26254] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.887733][T26290] syz.7.7419[26290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.893569][T26254] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.903770][T26290] syz.7.7419[26290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.905262][T26254] bridge_slave_0: entered allmulticast mode [ 351.923532][T26290] syz.7.7419[26290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.929458][ T29] audit: type=1400 audit(863.891:41748): avc: denied { create } for pid=26268 comm="syz.8.7413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 351.930045][T26254] bridge_slave_0: entered promiscuous mode [ 351.966400][ T29] audit: type=1400 audit(863.931:41749): avc: denied { connect } for pid=26268 comm="syz.8.7413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 351.986525][T25578] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.996762][T26254] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.003924][T26254] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.011279][T26254] bridge_slave_1: entered allmulticast mode [ 352.018166][T26254] bridge_slave_1: entered promiscuous mode [ 352.032927][ T284] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.054693][T26254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.065473][T26254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.088431][ T284] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.092828][T26299] Process accounting resumed [ 352.098758][ T29] audit: type=1326 audit(864.071:41750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26298 comm="syz.7.7423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 352.126371][ T29] audit: type=1326 audit(864.071:41751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26298 comm="syz.7.7423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 352.149666][ T29] audit: type=1326 audit(864.071:41752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26298 comm="syz.7.7423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 352.174088][T26254] team0: Port device team_slave_0 added [ 352.181012][T26254] team0: Port device team_slave_1 added [ 352.204499][T26254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.211519][T26254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.237443][T26254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.250211][T26254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.257281][T26254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.283812][T26254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.296070][T26303] macsec0: entered promiscuous mode [ 352.310241][ T284] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.333050][T26302] macsec0: left promiscuous mode [ 352.348789][ T284] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.375860][T26254] hsr_slave_0: entered promiscuous mode [ 352.382241][T26254] hsr_slave_1: entered promiscuous mode [ 352.389275][T26254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.396863][T26254] Cannot create hsr debugfs directory [ 352.402910][T26327] Process accounting resumed [ 352.429502][ T284] bridge_slave_1: left allmulticast mode [ 352.435316][ T284] bridge_slave_1: left promiscuous mode [ 352.441046][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.462619][ T284] bridge_slave_0: left allmulticast mode [ 352.468466][ T284] bridge_slave_0: left promiscuous mode [ 352.474206][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.578942][ T284] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 352.594991][ T284] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 352.610298][ T284] bond0 (unregistering): Released all slaves [ 352.612348][T26356] netlink: 'syz.7.7444': attribute type 3 has an invalid length. [ 352.671355][ T284] hsr_slave_0: left promiscuous mode [ 352.677022][ T284] hsr_slave_1: left promiscuous mode [ 352.700055][ T284] veth0_macvtap: left promiscuous mode [ 352.705577][T26362] FAULT_INJECTION: forcing a failure. [ 352.705577][T26362] name failslab, interval 1, probability 0, space 0, times 0 [ 352.705602][T26362] CPU: 0 UID: 0 PID: 26362 Comm: syz.4.7447 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 352.705628][T26362] Tainted: [W]=WARN [ 352.705634][T26362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 352.705646][T26362] Call Trace: [ 352.718354][ T284] veth1_vlan: left promiscuous mode [ 352.730458][T26362] [ 352.730468][T26362] dump_stack_lvl+0xf2/0x150 [ 352.734287][ T284] veth0_vlan: left promiscuous mode [ 352.744294][T26362] dump_stack+0x15/0x20 [ 352.744320][T26362] should_fail_ex+0x223/0x230 [ 352.774469][T26362] ? security_inode_alloc+0x37/0x100 [ 352.779795][T26362] should_failslab+0x8f/0xb0 [ 352.784454][T26362] kmem_cache_alloc_noprof+0x4c/0x290 [ 352.789901][T26362] security_inode_alloc+0x37/0x100 [ 352.795077][T26362] inode_init_always_gfp+0x444/0x490 [ 352.800363][T26362] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 352.805825][T26362] alloc_inode+0x82/0x160 [ 352.810168][T26362] new_inode+0x1e/0x100 [ 352.814330][T26362] shmem_get_inode+0x24e/0x710 [ 352.819154][T26362] __shmem_file_setup+0x127/0x1f0 [ 352.824256][T26362] shmem_file_setup+0x3b/0x50 [ 352.828929][T26362] __se_sys_memfd_create+0x31d/0x5c0 [ 352.834317][T26362] __x64_sys_memfd_create+0x31/0x40 [ 352.839511][T26362] x64_sys_call+0x2891/0x2d60 [ 352.844197][T26362] do_syscall_64+0xc9/0x1c0 [ 352.848692][T26362] ? clear_bhb_loop+0x55/0xb0 [ 352.853361][T26362] ? clear_bhb_loop+0x55/0xb0 [ 352.858039][T26362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.863944][T26362] RIP: 0033:0x7fd0e26de719 [ 352.868422][T26362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 352.888121][T26362] RSP: 002b:00007fd0e1356e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 352.896704][T26362] RAX: ffffffffffffffda RBX: 00000000000004c6 RCX: 00007fd0e26de719 [ 352.904685][T26362] RDX: 00007fd0e1356ef0 RSI: 0000000000000000 RDI: 00007fd0e2751b9a [ 352.912645][T26362] RBP: 0000000020000780 R08: 00007fd0e1356bb7 R09: 00007fd0e1356e40 [ 352.920615][T26362] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 352.928655][T26362] R13: 00007fd0e1356ef0 R14: 00007fd0e1356eb0 R15: 0000000020000480 [ 352.936632][T26362] [ 352.988986][T26369] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7449'. [ 353.037509][ T284] pim6reg (unregistering): left allmulticast mode [ 353.074468][ T284] team0 (unregistering): Port device team_slave_1 removed [ 353.084715][ T284] team0 (unregistering): Port device team_slave_0 removed [ 353.128631][T13111] lo speed is unknown, defaulting to 1000 [ 353.281408][T26401] Process accounting resumed [ 353.475300][T26254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 353.490070][T26254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 353.503842][T26430] Process accounting resumed [ 353.513993][T26254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 353.532183][T26254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 353.537189][T26431] random: crng reseeded on system resumption [ 353.635836][T26254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.667490][T26254] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.708406][ T6442] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.715510][ T6442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.735360][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.742469][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.778174][T26254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.848667][T26254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.927562][T26475] loop8: detected capacity change from 0 to 512 [ 353.943504][T26475] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 353.970839][T26475] EXT4-fs (loop8): 1 truncate cleaned up [ 353.978708][T26475] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.980811][T26254] veth0_vlan: entered promiscuous mode [ 354.012452][T26254] veth1_vlan: entered promiscuous mode [ 354.031943][T26491] random: crng reseeded on system resumption [ 354.060704][T26254] veth0_macvtap: entered promiscuous mode [ 354.087077][T26254] veth1_macvtap: entered promiscuous mode [ 354.097342][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 354.107871][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.117703][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 354.128238][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.128252][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 354.128265][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.128278][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 354.168786][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.178615][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 354.189041][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.200533][T26254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.208258][T26501] tipc: Enabling of bearer rejected, failed to enable media [ 354.226220][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 354.236744][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.246644][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 354.257086][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.266907][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 354.277430][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.287241][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 354.297643][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.307442][T26254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 354.317907][T26254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.328760][T26254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.345055][T26254] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.353816][T26254] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.362619][T26254] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.371452][T26254] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.471570][T26528] netlink: 14 bytes leftover after parsing attributes in process `syz.3.7507'. [ 354.497257][T26530] syz.8.7508[26530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.497325][T26530] syz.8.7508[26530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.509045][T26530] syz.8.7508[26530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.639163][T26562] syz.8.7522[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.650865][T26562] syz.8.7522[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.664212][T26562] syz.8.7522[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.665677][T26561] Process accounting resumed [ 354.838459][T26589] Process accounting resumed [ 354.902879][T26601] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7540'. [ 354.930625][T26604] Process accounting resumed [ 355.006225][T26611] netlink: 'syz.8.7545': attribute type 3 has an invalid length. [ 355.078269][T26621] FAULT_INJECTION: forcing a failure. [ 355.078269][T26621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.091389][T26621] CPU: 0 UID: 0 PID: 26621 Comm: syz.0.7546 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 355.103672][T26621] Tainted: [W]=WARN [ 355.107466][T26621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 355.117560][T26621] Call Trace: [ 355.120853][T26621] [ 355.123768][T26621] dump_stack_lvl+0xf2/0x150 [ 355.128348][T26621] dump_stack+0x15/0x20 [ 355.132509][T26621] should_fail_ex+0x223/0x230 [ 355.137207][T26621] should_fail+0xb/0x10 [ 355.141354][T26621] should_fail_usercopy+0x1a/0x20 [ 355.146414][T26621] _copy_to_user+0x20/0xa0 [ 355.150830][T26621] simple_read_from_buffer+0xa0/0x110 [ 355.156201][T26621] proc_fail_nth_read+0xf9/0x140 [ 355.161191][T26621] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 355.166745][T26621] vfs_read+0x1a2/0x700 [ 355.170926][T26621] ? __fget_files+0x1d4/0x210 [ 355.175651][T26621] ksys_read+0xeb/0x1b0 [ 355.179807][T26621] __x64_sys_read+0x42/0x50 [ 355.184298][T26621] x64_sys_call+0x27d3/0x2d60 [ 355.189032][T26621] do_syscall_64+0xc9/0x1c0 [ 355.193587][T26621] ? clear_bhb_loop+0x55/0xb0 [ 355.198274][T26621] ? clear_bhb_loop+0x55/0xb0 [ 355.202958][T26621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.208844][T26621] RIP: 0033:0x7ff4e4c9d15c [ 355.213245][T26621] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 355.232839][T26621] RSP: 002b:00007ff4e38f6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 355.241269][T26621] RAX: ffffffffffffffda RBX: 00007ff4e4e56058 RCX: 00007ff4e4c9d15c [ 355.249296][T26621] RDX: 000000000000000f RSI: 00007ff4e38f60a0 RDI: 0000000000000005 [ 355.257272][T26621] RBP: 00007ff4e38f6090 R08: 0000000000000000 R09: 0000000000000000 [ 355.265232][T26621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.273194][T26621] R13: 0000000000000000 R14: 00007ff4e4e56058 R15: 00007ffd122234f8 [ 355.281163][T26621] [ 355.327934][T26635] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7553'. [ 355.389585][T26648] netlink: 'syz.0.7558': attribute type 3 has an invalid length. [ 355.440099][T26663] netlink: 'syz.7.7564': attribute type 4 has an invalid length. [ 355.451373][T26667] netlink: 'syz.7.7564': attribute type 4 has an invalid length. [ 355.490114][T26675] FAULT_INJECTION: forcing a failure. [ 355.490114][T26675] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.503302][T26675] CPU: 0 UID: 0 PID: 26675 Comm: syz.4.7569 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 355.515573][T26675] Tainted: [W]=WARN [ 355.519372][T26675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 355.529447][T26675] Call Trace: [ 355.532733][T26675] [ 355.535665][T26675] dump_stack_lvl+0xf2/0x150 [ 355.540266][T26675] dump_stack+0x15/0x20 [ 355.544483][T26675] should_fail_ex+0x223/0x230 [ 355.549301][T26675] should_fail+0xb/0x10 [ 355.553469][T26675] should_fail_usercopy+0x1a/0x20 [ 355.558518][T26675] _copy_to_user+0x20/0xa0 [ 355.563040][T26675] simple_read_from_buffer+0xa0/0x110 [ 355.568468][T26675] proc_fail_nth_read+0xf9/0x140 [ 355.573464][T26675] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 355.579030][T26675] vfs_read+0x1a2/0x700 [ 355.583280][T26675] ? __fget_files+0x1d4/0x210 [ 355.587996][T26675] ksys_read+0xeb/0x1b0 [ 355.592217][T26675] __x64_sys_read+0x42/0x50 [ 355.596777][T26675] x64_sys_call+0x27d3/0x2d60 [ 355.601508][T26675] do_syscall_64+0xc9/0x1c0 [ 355.606064][T26675] ? clear_bhb_loop+0x55/0xb0 [ 355.610798][T26675] ? clear_bhb_loop+0x55/0xb0 [ 355.615479][T26675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.621494][T26675] RIP: 0033:0x7fd0e26dd15c [ 355.625978][T26675] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 355.645757][T26675] RSP: 002b:00007fd0e1357030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 355.654268][T26675] RAX: ffffffffffffffda RBX: 00007fd0e2895f80 RCX: 00007fd0e26dd15c [ 355.662287][T26675] RDX: 000000000000000f RSI: 00007fd0e13570a0 RDI: 000000000000000d [ 355.670249][T26675] RBP: 00007fd0e1357090 R08: 0000000000000000 R09: 0000000000000000 [ 355.678212][T26675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.686212][T26675] R13: 0000000000000000 R14: 00007fd0e2895f80 R15: 00007ffe324c00f8 [ 355.694238][T26675] [ 355.789439][T26692] syz.7.7577[26692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.789478][T26692] syz.7.7577[26692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.801106][T26692] syz.7.7577[26692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.936480][T26701] No such timeout policy "syz0" [ 356.025930][T26716] FAULT_INJECTION: forcing a failure. [ 356.025930][T26716] name failslab, interval 1, probability 0, space 0, times 0 [ 356.038653][T26716] CPU: 1 UID: 0 PID: 26716 Comm: syz.7.7588 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 356.050976][T26716] Tainted: [W]=WARN [ 356.054762][T26716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 356.064810][T26716] Call Trace: [ 356.068150][T26716] [ 356.071083][T26716] dump_stack_lvl+0xf2/0x150 [ 356.075692][T26716] dump_stack+0x15/0x20 [ 356.079915][T26716] should_fail_ex+0x223/0x230 [ 356.084641][T26716] ? __alloc_skb+0x10b/0x310 [ 356.089307][T26716] should_failslab+0x8f/0xb0 [ 356.094046][T26716] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 356.099877][T26716] __alloc_skb+0x10b/0x310 [ 356.104314][T26716] audit_log_start+0x368/0x6b0 [ 356.109112][T26716] audit_seccomp+0x4b/0x130 [ 356.113626][T26716] __seccomp_filter+0x6fa/0x1180 [ 356.118630][T26716] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 356.124329][T26716] ? vfs_write+0x596/0x920 [ 356.128760][T26716] ? __rcu_read_unlock+0x4e/0x70 [ 356.133842][T26716] ? __fget_files+0x1d4/0x210 [ 356.138598][T26716] __secure_computing+0x9f/0x1c0 [ 356.143545][T26716] syscall_trace_enter+0xd1/0x1f0 [ 356.148647][T26716] ? fpregs_assert_state_consistent+0x83/0xa0 [ 356.154737][T26716] do_syscall_64+0xaa/0x1c0 [ 356.159316][T26716] ? clear_bhb_loop+0x55/0xb0 [ 356.164020][T26716] ? clear_bhb_loop+0x55/0xb0 [ 356.168701][T26716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.174642][T26716] RIP: 0033:0x7fb810fbe719 [ 356.179057][T26716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.198786][T26716] RSP: 002b:00007fb80fc31038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 356.207186][T26716] RAX: ffffffffffffffda RBX: 00007fb811175f80 RCX: 00007fb810fbe719 [ 356.215248][T26716] RDX: ffffffffffffffff RSI: 0000000000000001 RDI: ffffffffffffffff [ 356.223297][T26716] RBP: 00007fb80fc31090 R08: 0000000000000000 R09: 0000000000000000 [ 356.231309][T26716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.239325][T26716] R13: 0000000000000000 R14: 00007fb811175f80 R15: 00007ffdce7825c8 [ 356.247289][T26716] [ 356.262239][T26720] Process accounting resumed [ 356.399498][T26751] netlink: 14 bytes leftover after parsing attributes in process `syz.7.7601'. [ 356.519439][T26775] syz.8.7613[26775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.757700][ T29] kauditd_printk_skb: 1118 callbacks suppressed [ 356.757714][ T29] audit: type=1400 audit(868.741:42869): avc: denied { create } for pid=26821 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 356.774781][T26822] tipc: Enabling of bearer rejected, failed to enable media [ 356.776991][ T29] audit: type=1326 audit(868.741:42870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0e26d56e7 code=0x7ffc0000 [ 356.826584][ T29] audit: type=1326 audit(868.741:42871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd0e267a099 code=0x7ffc0000 [ 356.849496][ T29] audit: type=1326 audit(868.741:42872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 356.872546][ T29] audit: type=1326 audit(868.751:42873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0e26d56e7 code=0x7ffc0000 [ 356.895617][ T29] audit: type=1326 audit(868.751:42874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd0e267a099 code=0x7ffc0000 [ 356.918612][ T29] audit: type=1326 audit(868.751:42875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd0e26de719 code=0x7ffc0000 [ 356.941534][ T29] audit: type=1400 audit(868.751:42876): avc: denied { create } for pid=26821 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 356.960090][ T29] audit: type=1400 audit(868.751:42877): avc: denied { write } for pid=26821 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 356.979521][ T29] audit: type=1326 audit(868.751:42878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26704 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0e26d56e7 code=0x7ffc0000 [ 357.781139][T26932] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7681'. [ 357.790334][T26932] netlink: 72 bytes leftover after parsing attributes in process `syz.0.7681'. [ 358.206109][T26970] netlink: 224 bytes leftover after parsing attributes in process `syz.7.7698'. [ 358.214868][T26965] netlink: 'syz.4.7696': attribute type 3 has an invalid length. [ 358.215269][T26970] netlink: 72 bytes leftover after parsing attributes in process `syz.7.7698'. [ 358.304092][T26982] netlink: 224 bytes leftover after parsing attributes in process `syz.4.7704'. [ 358.313202][T26982] netlink: 72 bytes leftover after parsing attributes in process `syz.4.7704'. [ 358.342721][T26993] macsec0: entered promiscuous mode [ 358.375693][T26991] macsec0: left promiscuous mode [ 358.507109][T27030] macsec0: entered promiscuous mode [ 358.518242][T27029] macsec0: left promiscuous mode [ 358.544690][T27034] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7728'. [ 358.728306][T27076] tipc: Enabling of bearer rejected, failed to enable media [ 359.039565][T27151] FAULT_INJECTION: forcing a failure. [ 359.039565][T27151] name failslab, interval 1, probability 0, space 0, times 0 [ 359.052256][T27151] CPU: 0 UID: 0 PID: 27151 Comm: syz.0.7781 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 359.064532][T27151] Tainted: [W]=WARN [ 359.068364][T27151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 359.078418][T27151] Call Trace: [ 359.081686][T27151] [ 359.084618][T27151] dump_stack_lvl+0xf2/0x150 [ 359.089298][T27151] dump_stack+0x15/0x20 [ 359.093526][T27151] should_fail_ex+0x223/0x230 [ 359.098203][T27151] ? skb_clone+0x154/0x1f0 [ 359.102620][T27151] should_failslab+0x8f/0xb0 [ 359.107266][T27151] kmem_cache_alloc_noprof+0x4c/0x290 [ 359.112659][T27151] skb_clone+0x154/0x1f0 [ 359.116912][T27151] __netlink_deliver_tap+0x2bd/0x4c0 [ 359.122303][T27151] netlink_unicast+0x64a/0x670 [ 359.127118][T27151] netlink_sendmsg+0x5cc/0x6e0 [ 359.131922][T27151] ? __pfx_netlink_sendmsg+0x10/0x10 [ 359.137243][T27151] __sock_sendmsg+0x140/0x180 [ 359.141949][T27151] ____sys_sendmsg+0x312/0x410 [ 359.146716][T27151] __sys_sendmsg+0x1d9/0x270 [ 359.151390][T27151] __x64_sys_sendmsg+0x46/0x50 [ 359.156240][T27151] x64_sys_call+0x2689/0x2d60 [ 359.160975][T27151] do_syscall_64+0xc9/0x1c0 [ 359.165492][T27151] ? clear_bhb_loop+0x55/0xb0 [ 359.170162][T27151] ? clear_bhb_loop+0x55/0xb0 [ 359.174911][T27151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 359.180859][T27151] RIP: 0033:0x7ff4e4c9e719 [ 359.185369][T27151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.204969][T27151] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.213467][T27151] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 359.221452][T27151] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 359.229418][T27151] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 359.237416][T27151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.245441][T27151] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 359.253461][T27151] [ 359.438259][T27182] hsr0: entered allmulticast mode [ 359.443303][T27182] hsr_slave_0: entered allmulticast mode [ 359.448956][T27182] hsr_slave_1: entered allmulticast mode [ 359.457296][T27182] hsr_slave_0: left promiscuous mode [ 359.463157][T27182] hsr_slave_1: left promiscuous mode [ 359.472821][T27182] hsr0 (unregistering): left allmulticast mode [ 359.502210][T27190] FAULT_INJECTION: forcing a failure. [ 359.502210][T27190] name failslab, interval 1, probability 0, space 0, times 0 [ 359.514923][T27190] CPU: 0 UID: 0 PID: 27190 Comm: syz.0.7798 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 359.527283][T27190] Tainted: [W]=WARN [ 359.531112][T27190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 359.541236][T27190] Call Trace: [ 359.544507][T27190] [ 359.547433][T27190] dump_stack_lvl+0xf2/0x150 [ 359.552023][T27190] dump_stack+0x15/0x20 [ 359.556170][T27190] should_fail_ex+0x223/0x230 [ 359.560896][T27190] ? alloc_vmap_area+0x1e1/0x1830 [ 359.565960][T27190] should_failslab+0x8f/0xb0 [ 359.570547][T27190] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 359.576355][T27190] ? __mod_memcg_lruvec_state+0x125/0x210 [ 359.582117][T27190] alloc_vmap_area+0x1e1/0x1830 [ 359.586961][T27190] ? __rcu_read_unlock+0x4e/0x70 [ 359.591897][T27190] ? should_fail_ex+0xd7/0x230 [ 359.596688][T27190] __get_vm_area_node+0x15e/0x1b0 [ 359.601741][T27190] __vmalloc_node_range_noprof+0x2c3/0xec0 [ 359.607566][T27190] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 359.613115][T27190] ? mntput_no_expire+0x70/0x3c0 [ 359.618048][T27190] ? avc_has_perm_noaudit+0x1cc/0x210 [ 359.623466][T27190] ? selinux_capable+0x1f2/0x260 [ 359.628415][T27190] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 359.633981][T27190] __vmalloc_noprof+0x5e/0x70 [ 359.638655][T27190] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 359.644222][T27190] bpf_prog_alloc_no_stats+0x49/0x360 [ 359.649614][T27190] ? bpf_prog_alloc+0x28/0x150 [ 359.654393][T27190] bpf_prog_alloc+0x3a/0x150 [ 359.659026][T27190] bpf_prog_load+0x4d1/0x1070 [ 359.663703][T27190] ? __rcu_read_unlock+0x4e/0x70 [ 359.668709][T27190] __sys_bpf+0x463/0x7a0 [ 359.672978][T27190] __x64_sys_bpf+0x43/0x50 [ 359.677416][T27190] x64_sys_call+0x2625/0x2d60 [ 359.682098][T27190] do_syscall_64+0xc9/0x1c0 [ 359.686641][T27190] ? clear_bhb_loop+0x55/0xb0 [ 359.691312][T27190] ? clear_bhb_loop+0x55/0xb0 [ 359.696026][T27190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 359.701979][T27190] RIP: 0033:0x7ff4e4c9e719 [ 359.706472][T27190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.726082][T27190] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.734492][T27190] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 359.742459][T27190] RDX: 0000000000000094 RSI: 0000000020000840 RDI: 0000000000000005 [ 359.750425][T27190] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 359.758435][T27190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.766437][T27190] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 359.774480][T27190] [ 359.777752][T27190] syz.0.7798: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 359.793981][T27190] CPU: 0 UID: 0 PID: 27190 Comm: syz.0.7798 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 359.806303][T27190] Tainted: [W]=WARN [ 359.810101][T27190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 359.820183][T27190] Call Trace: [ 359.823473][T27190] [ 359.826389][T27190] dump_stack_lvl+0xf2/0x150 [ 359.830965][T27190] dump_stack+0x15/0x20 [ 359.835126][T27190] warn_alloc+0x145/0x1b0 [ 359.839442][T27190] __vmalloc_node_range_noprof+0x2e8/0xec0 [ 359.845243][T27190] ? mntput_no_expire+0x70/0x3c0 [ 359.850194][T27190] ? avc_has_perm_noaudit+0x1cc/0x210 [ 359.855697][T27190] ? selinux_capable+0x1f2/0x260 [ 359.860645][T27190] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 359.866192][T27190] __vmalloc_noprof+0x5e/0x70 [ 359.870894][T27190] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 359.876456][T27190] bpf_prog_alloc_no_stats+0x49/0x360 [ 359.881914][T27190] ? bpf_prog_alloc+0x28/0x150 [ 359.886678][T27190] bpf_prog_alloc+0x3a/0x150 [ 359.891314][T27190] bpf_prog_load+0x4d1/0x1070 [ 359.895997][T27190] ? __rcu_read_unlock+0x4e/0x70 [ 359.901023][T27190] __sys_bpf+0x463/0x7a0 [ 359.905280][T27190] __x64_sys_bpf+0x43/0x50 [ 359.909708][T27190] x64_sys_call+0x2625/0x2d60 [ 359.914417][T27190] do_syscall_64+0xc9/0x1c0 [ 359.918936][T27190] ? clear_bhb_loop+0x55/0xb0 [ 359.923598][T27190] ? clear_bhb_loop+0x55/0xb0 [ 359.928259][T27190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 359.934247][T27190] RIP: 0033:0x7ff4e4c9e719 [ 359.938725][T27190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.958369][T27190] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.966791][T27190] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 359.974811][T27190] RDX: 0000000000000094 RSI: 0000000020000840 RDI: 0000000000000005 [ 359.982880][T27190] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 359.990927][T27190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.998881][T27190] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 360.006849][T27190] [ 360.010141][T27190] Mem-Info: [ 360.013475][T27190] active_anon:21596 inactive_anon:68 isolated_anon:0 [ 360.013475][T27190] active_file:9789 inactive_file:12546 isolated_file:0 [ 360.013475][T27190] unevictable:0 dirty:494 writeback:0 [ 360.013475][T27190] slab_reclaimable:3302 slab_unreclaimable:17761 [ 360.013475][T27190] mapped:21367 shmem:15356 pagetables:923 [ 360.013475][T27190] sec_pagetables:0 bounce:0 [ 360.013475][T27190] kernel_misc_reclaimable:0 [ 360.013475][T27190] free:1885080 free_pcp:2771 free_cma:0 [ 360.058574][T27190] Node 0 active_anon:86268kB inactive_anon:272kB active_file:39156kB inactive_file:50184kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:85468kB dirty:1976kB writeback:0kB shmem:61424kB writeback_tmp:0kB kernel_stack:3520kB pagetables:3692kB sec_pagetables:0kB all_unreclaimable? no [ 360.086669][T27190] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 360.113528][T27190] lowmem_reserve[]: 0 2866 7844 0 [ 360.118627][T27190] Node 0 DMA32 free:2950276kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953908kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 360.147255][T27190] lowmem_reserve[]: 0 0 4978 0 [ 360.152080][T27190] Node 0 Normal free:4574568kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:86036kB inactive_anon:272kB active_file:39156kB inactive_file:50184kB unevictable:0kB writepending:1976kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:8116kB local_pcp:1116kB free_cma:0kB [ 360.182418][T27190] lowmem_reserve[]: 0 0 0 0 [ 360.186967][T27190] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 360.199741][T27190] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 3*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950276kB [ 360.215877][T27190] Node 0 Normal: 549*4kB (UME) 380*8kB (UME) 296*16kB (UME) 318*32kB (UME) 201*64kB (UME) 86*128kB (UME) 27*256kB (UM) 67*512kB (UM) 42*1024kB (UME) 37*2048kB (UE) 1067*4096kB (UM) = 4574452kB [ 360.235065][T27190] Node 0 hugepages_total=6 hugepages_free=6 hugepages_surp=2 hugepages_size=2048kB [ 360.244397][T27190] 37760 total pagecache pages [ 360.249198][T27190] 71 pages in swap cache [ 360.253416][T27190] Free swap = 123964kB [ 360.257566][T27190] Total swap = 124996kB [ 360.261696][T27190] 2097051 pages RAM [ 360.265541][T27190] 0 pages HighMem/MovableOnly [ 360.270236][T27190] 80182 pages reserved [ 360.336594][T27205] No such timeout policy "syz0" [ 360.340013][T27207] netlink: 'syz.4.7805': attribute type 3 has an invalid length. [ 360.417587][T27217] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7810'. [ 360.419993][T27219] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7811'. [ 360.435733][T27219] netlink: 72 bytes leftover after parsing attributes in process `syz.0.7811'. [ 360.515102][T27233] netlink: 'syz.4.7818': attribute type 3 has an invalid length. [ 360.571276][T27245] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7824'. [ 360.580396][T27245] netlink: 72 bytes leftover after parsing attributes in process `syz.3.7824'. [ 360.593955][T27251] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7828'. [ 360.664366][T27268] netlink: 'syz.0.7835': attribute type 3 has an invalid length. [ 360.735961][T27286] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7843'. [ 360.736885][T27285] netlink: 224 bytes leftover after parsing attributes in process `syz.7.7842'. [ 360.754023][T27285] netlink: 72 bytes leftover after parsing attributes in process `syz.7.7842'. [ 360.843045][T27303] netlink: 'syz.0.7852': attribute type 3 has an invalid length. [ 360.855874][T27308] netlink: 'syz.8.7855': attribute type 4 has an invalid length. [ 360.879196][T27312] netlink: 'syz.0.7856': attribute type 4 has an invalid length. [ 360.906233][T27315] bpf_get_probe_write_proto: 14 callbacks suppressed [ 360.906259][T27315] syz.3.7858[27315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.916704][T27315] syz.3.7858[27315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.935416][T27315] syz.3.7858[27315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.991136][T27332] netlink: 'syz.3.7866': attribute type 3 has an invalid length. [ 361.092884][T27351] syz.7.7875[27351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.093009][T27351] syz.7.7875[27351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.107393][T27351] syz.7.7875[27351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.121590][T27354] hsr0: entered allmulticast mode [ 361.138113][T27354] hsr_slave_0: entered allmulticast mode [ 361.143760][T27354] hsr_slave_1: entered allmulticast mode [ 361.150002][T27354] hsr_slave_0: left promiscuous mode [ 361.155973][T27354] hsr_slave_1: left promiscuous mode [ 361.163719][T27354] hsr0 (unregistering): left allmulticast mode [ 361.204179][T27362] pim6reg: entered allmulticast mode [ 361.210479][T27362] pim6reg: left allmulticast mode [ 361.256866][T27366] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7882'. [ 361.277902][T27371] netlink: 'syz.0.7883': attribute type 3 has an invalid length. [ 361.419610][T27407] netlink: 'syz.7.7897': attribute type 3 has an invalid length. [ 361.739624][T27471] syz.0.7927[27471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.739677][T27471] syz.0.7927[27471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.751548][T27471] syz.0.7927[27471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.778834][ T29] kauditd_printk_skb: 1537 callbacks suppressed [ 361.778850][ T29] audit: type=1400 audit(873.761:44414): avc: denied { read write } for pid=20624 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 361.820547][ T29] audit: type=1400 audit(873.761:44416): avc: denied { open } for pid=20624 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 361.844227][ T29] audit: type=1400 audit(873.761:44415): avc: denied { read write } for pid=23610 comm="syz-executor" name="loop0" dev="devtmpfs" ino=1777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 361.867308][ T29] audit: type=1400 audit(873.761:44417): avc: denied { open } for pid=23610 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 361.891570][ T29] audit: type=1400 audit(873.761:44418): avc: denied { prog_load } for pid=27473 comm="syz.4.7929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 361.891597][ T29] audit: type=1400 audit(873.761:44419): avc: denied { map_create } for pid=27473 comm="syz.4.7929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 361.891617][ T29] audit: type=1400 audit(873.761:44420): avc: denied { map_read map_write } for pid=27473 comm="syz.4.7929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 361.891663][ T29] audit: type=1400 audit(873.761:44421): avc: denied { perfmon } for pid=27473 comm="syz.4.7929" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 361.891735][ T29] audit: type=1400 audit(873.861:44422): avc: denied { create } for pid=27477 comm="syz.0.7932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 361.891815][ T29] audit: type=1400 audit(873.861:44423): avc: denied { module_request } for pid=27477 comm="syz.0.7932" kmod="net-pf-35-proto-3145728" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 362.051483][T27494] syz.0.7938[27494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.082040][T27496] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 362.101217][T27496] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 362.136831][T27508] No such timeout policy "syz0" [ 362.207560][T27520] FAULT_INJECTION: forcing a failure. [ 362.207560][T27520] name failslab, interval 1, probability 0, space 0, times 0 [ 362.220261][T27520] CPU: 0 UID: 0 PID: 27520 Comm: syz.0.7950 Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 362.232536][T27520] Tainted: [W]=WARN [ 362.236389][T27520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 362.246504][T27520] Call Trace: [ 362.249779][T27520] [ 362.252707][T27520] dump_stack_lvl+0xf2/0x150 [ 362.257307][T27520] dump_stack+0x15/0x20 [ 362.261531][T27520] should_fail_ex+0x223/0x230 [ 362.266267][T27520] ? sidtab_sid2str_get+0xb8/0x140 [ 362.271395][T27520] should_failslab+0x8f/0xb0 [ 362.276030][T27520] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 362.282413][T27520] kmemdup_noprof+0x2a/0x60 [ 362.286949][T27520] sidtab_sid2str_get+0xb8/0x140 [ 362.291982][T27520] security_sid_to_context_core+0x1eb/0x2f0 [ 362.297905][T27520] security_sid_to_context+0x27/0x30 [ 362.303212][T27520] avc_audit_post_callback+0x10d/0x530 [ 362.308817][T27520] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 362.314803][T27520] common_lsm_audit+0x7cc/0xfc0 [ 362.319720][T27520] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 362.325770][T27520] ? avc_denied+0xf1/0x110 [ 362.330524][T27520] slow_avc_audit+0xf9/0x140 [ 362.335129][T27520] avc_has_perm+0x129/0x160 [ 362.339652][T27520] selinux_socket_sendmsg+0x19c/0x1d0 [ 362.345107][T27520] security_socket_sendmsg+0x47/0x80 [ 362.350412][T27520] __sock_sendmsg+0x2d/0x180 [ 362.355010][T27520] ____sys_sendmsg+0x312/0x410 [ 362.359799][T27520] __sys_sendmsg+0x1d9/0x270 [ 362.364560][T27520] __x64_sys_sendmsg+0x46/0x50 [ 362.369373][T27520] x64_sys_call+0x2689/0x2d60 [ 362.374494][T27520] do_syscall_64+0xc9/0x1c0 [ 362.379003][T27520] ? clear_bhb_loop+0x55/0xb0 [ 362.383730][T27520] ? clear_bhb_loop+0x55/0xb0 [ 362.388436][T27520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 362.394392][T27520] RIP: 0033:0x7ff4e4c9e719 [ 362.398808][T27520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 362.418418][T27520] RSP: 002b:00007ff4e3917038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.426828][T27520] RAX: ffffffffffffffda RBX: 00007ff4e4e55f80 RCX: 00007ff4e4c9e719 [ 362.434792][T27520] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 362.442829][T27520] RBP: 00007ff4e3917090 R08: 0000000000000000 R09: 0000000000000000 [ 362.450915][T27520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 362.458872][T27520] R13: 0000000000000000 R14: 00007ff4e4e55f80 R15: 00007ffd122234f8 [ 362.466851][T27520] [ 362.548016][T27527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.589923][T27527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.594029][T27532] tipc: Enabling of bearer rejected, failed to enable media [ 362.695826][T27545] netlink: 'syz.3.7961': attribute type 3 has an invalid length. [ 363.596668][T27579] tipc: Enabling of bearer rejected, failed to enable media [ 364.059468][T27687] nfs: Unknown parameter 'À' [ 364.140598][T27705] No such timeout policy "syz0" [ 364.323644][T27743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 364.332428][T27743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.307569][T27254] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.504772][T27806] chnl_net:caif_netlink_parms(): no params data found [ 365.546143][T27848] __nla_validate_parse: 7 callbacks suppressed [ 365.546215][T27848] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8100'. [ 365.561508][T27848] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8100'. [ 365.591010][ T284] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.618991][T27806] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.626291][T27806] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.638441][T27860] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8104'. [ 365.640462][T27806] bridge_slave_0: entered allmulticast mode [ 365.647553][T27860] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8104'. [ 365.653995][T27806] bridge_slave_0: entered promiscuous mode [ 365.669733][T27806] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.676878][T27806] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.684092][T27806] bridge_slave_1: entered allmulticast mode [ 365.690742][T27806] bridge_slave_1: entered promiscuous mode [ 365.708971][ T284] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.730736][T27806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.743083][T27806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.775065][ T284] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.810193][T27806] team0: Port device team_slave_0 added [ 365.823218][T27878] netlink: 324 bytes leftover after parsing attributes in process `syz.3.8113'. [ 365.829311][T27806] team0: Port device team_slave_1 added [ 365.853400][ T284] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.854409][T27884] netlink: 224 bytes leftover after parsing attributes in process `syz.8.8116'. [ 365.872954][T27884] netlink: 72 bytes leftover after parsing attributes in process `syz.8.8116'. [ 365.902384][T27806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.909444][T27806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.935386][T27806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.948384][T27806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.955394][T27806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.973229][T27890] bpf_get_probe_write_proto: 29 callbacks suppressed [ 365.973303][T27890] syz.3.8119[27890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.981378][T27806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.010602][T27890] syz.3.8119[27890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.010726][T27890] syz.3.8119[27890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.033411][T27806] hsr_slave_0: entered promiscuous mode [ 366.052549][T27806] hsr_slave_1: entered promiscuous mode [ 366.090984][ T284] bridge_slave_1: left allmulticast mode [ 366.094541][T27902] netlink: 324 bytes leftover after parsing attributes in process `syz.8.8124'. [ 366.096699][ T284] bridge_slave_1: left promiscuous mode [ 366.096815][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.147861][T27906] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8127'. [ 366.157017][T27906] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8127'. [ 366.190402][ T284] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 366.261715][ T284] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.272195][ T284] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.282170][ T284] bond0 (unregistering): Released all slaves [ 366.331511][ T284] hsr_slave_0: left promiscuous mode [ 366.337256][ T284] hsr_slave_1: left promiscuous mode [ 366.343252][ T284] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 366.345676][T27919] syz.7.8132[27919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.350753][T27919] syz.7.8132[27919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.350821][ T284] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 366.363017][T27919] syz.7.8132[27919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.393905][ T284] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 366.413689][ T284] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 366.425373][ T284] veth1_vlan: left promiscuous mode [ 366.430654][ T284] veth0_vlan: left promiscuous mode [ 366.502861][ T284] team0 (unregistering): Port device team_slave_1 removed [ 366.512916][ T284] team0 (unregistering): Port device team_slave_0 removed [ 366.770834][T27954] syz.7.8148[27954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.770895][T27954] syz.7.8148[27954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.783049][T27954] syz.7.8148[27954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.853499][T27806] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 366.874439][T27806] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 366.884001][T27806] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 366.893671][T27806] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 366.937581][T27806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.949531][T27806] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.959528][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.966868][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.978722][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.985844][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.996909][ T29] kauditd_printk_skb: 968 callbacks suppressed [ 366.996921][ T29] audit: type=1326 audit(878.981:45392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.027011][ T29] audit: type=1326 audit(879.001:45393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.059508][ T29] audit: type=1326 audit(879.011:45394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.082468][ T29] audit: type=1326 audit(879.011:45395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.105442][ T29] audit: type=1326 audit(879.011:45396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.128376][ T29] audit: type=1326 audit(879.011:45397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.129332][T27806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.151311][ T29] audit: type=1326 audit(879.011:45398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.151335][ T29] audit: type=1326 audit(879.011:45399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27971 comm="syz.7.8157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.204042][ T29] audit: type=1400 audit(879.021:45400): avc: denied { sys_module } for pid=27806 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 367.224927][ T29] audit: type=1326 audit(879.021:45401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27975 comm="syz.7.8158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 367.396662][T27806] veth0_vlan: entered promiscuous mode [ 367.406525][T27806] veth1_vlan: entered promiscuous mode [ 367.427197][T27806] veth0_macvtap: entered promiscuous mode [ 367.437140][T27806] veth1_macvtap: entered promiscuous mode [ 367.449821][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.460385][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.470301][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.480820][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.490648][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.501116][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.510915][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.521321][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.531115][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.541620][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.552554][T27806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.561000][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.571492][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.581442][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.591872][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.601719][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.612200][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.622278][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.632731][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.642942][T27806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.653725][T27806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.664549][T27806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.676676][T27806] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.685445][T27806] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.694325][T27806] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.703046][T27806] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.768478][T28044] syz.4.8180[28044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.798174][T28048] validate_nla: 4 callbacks suppressed [ 367.798190][T28048] netlink: 'syz.4.8182': attribute type 3 has an invalid length. [ 367.888526][T28059] tipc: Enabling of bearer rejected, failed to enable media [ 368.266693][T28074] netlink: 'syz.8.8194': attribute type 3 has an invalid length. [ 368.893700][T28140] loop4: detected capacity change from 0 to 512 [ 368.906354][T28140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.929328][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.136767][T28159] netlink: 'syz.7.8230': attribute type 3 has an invalid length. [ 369.321577][T28187] netlink: 'syz.7.8242': attribute type 3 has an invalid length. [ 369.470689][T28214] netlink: 'syz.8.8255': attribute type 3 has an invalid length. [ 369.807800][T28268] No such timeout policy "syz0" [ 370.043245][T28329] netlink: 'syz.4.8309': attribute type 3 has an invalid length. [ 370.188092][T28356] netlink: 'syz.4.8322': attribute type 3 has an invalid length. [ 370.582219][T28418] loop4: detected capacity change from 0 to 2048 [ 370.597969][T28418] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 370.629974][T28426] netlink: 'syz.3.8354': attribute type 3 has an invalid length. [ 370.638909][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.738349][T28453] netlink: 'syz.3.8367': attribute type 3 has an invalid length. [ 370.800880][T28460] loop4: detected capacity change from 0 to 512 [ 370.818920][T28460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.843516][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.846475][T28470] __nla_validate_parse: 17 callbacks suppressed [ 370.846489][T28470] netlink: 224 bytes leftover after parsing attributes in process `syz.8.8373'. [ 370.867880][T28470] netlink: 72 bytes leftover after parsing attributes in process `syz.8.8373'. [ 370.939440][T28484] netlink: 'syz.8.8379': attribute type 3 has an invalid length. [ 370.948894][T28483] loop4: detected capacity change from 0 to 2048 [ 370.966789][T28483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 370.987316][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.054668][T28501] tipc: Enabling of bearer rejected, failed to enable media [ 371.384109][T28528] bpf_get_probe_write_proto: 17 callbacks suppressed [ 371.384123][T28528] syz.8.8399[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.391195][T28528] syz.8.8399[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.404039][T28528] syz.8.8399[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.643998][T28580] pim6reg: entered allmulticast mode [ 371.664343][T28580] pim6reg: left allmulticast mode [ 371.688917][T28586] syz.3.8427[28586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.689023][T28586] syz.3.8427[28586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.700790][T28586] syz.3.8427[28586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.928232][T28623] netlink: 156 bytes leftover after parsing attributes in process `syz.3.8446'. [ 371.933436][T28625] syz.4.8447[28625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.949251][T28625] syz.4.8447[28625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.961327][T28625] syz.4.8447[28625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.019143][ T29] kauditd_printk_skb: 1317 callbacks suppressed [ 372.019153][ T29] audit: type=1400 audit(884.001:46719): avc: denied { shutdown } for pid=28626 comm="syz.3.8448" lport=53943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 372.057237][ T29] audit: type=1400 audit(884.011:46720): avc: denied { getopt } for pid=28626 comm="syz.3.8448" lport=53943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 372.059450][T28634] loop4: detected capacity change from 0 to 512 [ 372.077454][ T29] audit: type=1400 audit(884.031:46721): avc: denied { read } for pid=28633 comm="syz.4.8451" dev="nsfs" ino=4026532468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 372.104508][ T29] audit: type=1400 audit(884.031:46722): avc: denied { open } for pid=28633 comm="syz.4.8451" path="net:[4026532468]" dev="nsfs" ino=4026532468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 372.127426][ T29] audit: type=1400 audit(884.031:46723): avc: denied { create } for pid=28633 comm="syz.4.8451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 372.130847][T28634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.146903][ T29] audit: type=1400 audit(884.031:46724): avc: denied { bind } for pid=28633 comm="syz.4.8451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 372.146925][ T29] audit: type=1400 audit(884.041:46725): avc: denied { create } for pid=28633 comm="syz.4.8451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 372.197771][ T29] audit: type=1400 audit(884.071:46726): avc: denied { create } for pid=28626 comm="syz.3.8448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 372.216804][ T29] audit: type=1400 audit(884.071:46727): avc: denied { mounton } for pid=28633 comm="syz.4.8451" path="/83/file0" dev="tmpfs" ino=437 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 372.238822][ T29] audit: type=1400 audit(884.151:46728): avc: denied { mount } for pid=28633 comm="syz.4.8451" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 372.260702][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.298904][T28653] syz.3.8459[28653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.328563][T28661] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8463'. [ 372.359163][T28663] loop4: detected capacity change from 0 to 128 [ 372.598015][T28702] No such timeout policy "syz0" [ 372.662596][T28702] loop4: detected capacity change from 0 to 1024 [ 372.673937][T28702] ext4: Unknown parameter 'fowner>00000000000000000000' [ 373.029292][T28785] validate_nla: 3 callbacks suppressed [ 373.029375][T28785] netlink: 'syz.4.8522': attribute type 3 has an invalid length. [ 373.071277][T28788] loop4: detected capacity change from 0 to 2048 [ 373.086602][T28788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.112274][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.272669][T28811] netlink: 'syz.3.8533': attribute type 3 has an invalid length. [ 373.601779][T28835] netlink: 156 bytes leftover after parsing attributes in process `syz.3.8544'. [ 373.625313][T28837] netlink: 'syz.3.8545': attribute type 3 has an invalid length. [ 373.738441][T28859] netlink: 156 bytes leftover after parsing attributes in process `syz.8.8556'. [ 373.773605][T28866] netlink: 'syz.8.8559': attribute type 3 has an invalid length. [ 373.939456][T28887] netlink: 156 bytes leftover after parsing attributes in process `syz.8.8569'. [ 373.961832][T28889] netlink: 'syz.8.8570': attribute type 3 has an invalid length. [ 374.092982][T28914] netlink: 'syz.8.8582': attribute type 3 has an invalid length. [ 374.273344][T28937] netlink: 'syz.4.8593': attribute type 3 has an invalid length. [ 374.486480][T28956] loop4: detected capacity change from 0 to 2048 [ 374.518462][T28956] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.544549][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.739179][T28997] netlink: 'syz.7.8620': attribute type 3 has an invalid length. [ 375.118206][T29063] netlink: 256 bytes leftover after parsing attributes in process `syz.3.8651'. [ 375.348923][T29095] netlink: 156 bytes leftover after parsing attributes in process `syz.7.8666'. [ 375.677313][T29141] netlink: 256 bytes leftover after parsing attributes in process `syz.0.8687'. [ 375.949890][T29176] pim6reg: entered allmulticast mode [ 375.959885][T29176] pim6reg: left allmulticast mode [ 376.095512][T29202] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8716'. [ 376.104615][T29202] netlink: 80 bytes leftover after parsing attributes in process `syz.7.8716'. [ 376.313014][T29236] loop4: detected capacity change from 0 to 512 [ 376.318592][T29238] netlink: 'syz.7.8733': attribute type 3 has an invalid length. [ 376.319690][T29236] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 376.567103][T29269] bpf_get_probe_write_proto: 26 callbacks suppressed [ 376.567118][T29269] syz.7.8747[29269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.574133][T29269] syz.7.8747[29269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.585994][T29269] syz.7.8747[29269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.683413][T29293] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8759'. [ 376.703932][T29293] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8759'. [ 376.739875][T29297] syz.7.8761[29297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.739998][T29297] syz.7.8761[29297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.751704][T29297] syz.7.8761[29297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.924281][T29319] netlink: 224 bytes leftover after parsing attributes in process `syz.7.8771'. [ 376.944760][T29319] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8771'. [ 377.025805][ T29] kauditd_printk_skb: 1322 callbacks suppressed [ 377.025821][ T29] audit: type=1400 audit(889.011:48051): avc: denied { ioctl } for pid=29332 comm="syz.7.8778" path="/360/file0" dev="tmpfs" ino=1867 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 377.060136][ T29] audit: type=1326 audit(889.011:48052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29332 comm="syz.7.8778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 377.083246][ T29] audit: type=1326 audit(889.011:48053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29332 comm="syz.7.8778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 377.106323][ T29] audit: type=1326 audit(889.011:48054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29332 comm="syz.7.8778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb810fbe719 code=0x7ffc0000 [ 377.129321][ T29] audit: type=1326 audit(889.011:48055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29330 comm="syz.8.8777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e33ede719 code=0x7ffc0000 [ 377.152292][ T29] audit: type=1326 audit(889.011:48056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29330 comm="syz.8.8777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e33ede719 code=0x7ffc0000 [ 377.175294][ T29] audit: type=1326 audit(889.011:48057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29330 comm="syz.8.8777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f6e33ede719 code=0x7ffc0000 [ 377.198213][ T29] audit: type=1326 audit(889.011:48058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29330 comm="syz.8.8777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e33ede719 code=0x7ffc0000 [ 377.221302][ T29] audit: type=1326 audit(889.011:48059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29330 comm="syz.8.8777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6e33ede719 code=0x7ffc0000 [ 377.244468][ T29] audit: type=1400 audit(889.011:48060): avc: denied { mounton } for pid=29330 comm="syz.8.8777" path="/316" dev="tmpfs" ino=1640 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 377.470529][T29385] netlink: 224 bytes leftover after parsing attributes in process `syz.0.8802'. [ 377.479693][T29385] netlink: 72 bytes leftover after parsing attributes in process `syz.0.8802'. [ 378.189890][T29438] pim6reg: entered allmulticast mode [ 378.196992][T29438] pim6reg: left allmulticast mode [ 378.263566][T29444] tipc: Enabling of bearer rejected, failed to enable media [ 378.358875][T29459] netlink: 'syz.4.8834': attribute type 3 has an invalid length. [ 378.462041][T29473] pim6reg: entered allmulticast mode [ 378.468608][T29473] pim6reg: left allmulticast mode [ 378.568354][T29487] netlink: 'syz.8.8846': attribute type 3 has an invalid length. [ 378.665745][T29503] syz.7.8854[29503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.665797][T29503] syz.7.8854[29503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.677538][T29503] syz.7.8854[29503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.770161][T29510] pim6reg: entered allmulticast mode [ 378.788950][T29510] pim6reg: left allmulticast mode [ 378.792869][T29514] netlink: 'syz.8.8859': attribute type 3 has an invalid length. [ 378.906241][T29528] syz.7.8865[29528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.978747][T29534] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8868'. [ 379.037581][T29540] netlink: 'syz.7.8871': attribute type 3 has an invalid length. [ 379.108934][T29546] pim6reg: entered allmulticast mode [ 379.115081][T29546] pim6reg: left allmulticast mode [ 379.270699][T29580] tipc: Enabling of bearer rejected, failed to enable media [ 379.301191][T29589] pim6reg: entered allmulticast mode [ 379.307342][T29589] pim6reg: left allmulticast mode [ 380.099482][T29624] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8910'. [ 380.164043][T29634] netlink: 'syz.7.8915': attribute type 3 has an invalid length. [ 380.443555][T29683] loop4: detected capacity change from 0 to 2048 [ 380.468644][T29683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 380.490964][T27806] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.701097][T29728] pim6reg: entered allmulticast mode [ 380.708143][T29728] pim6reg: left allmulticast mode [ 380.922474][T29764] pim6reg: entered allmulticast mode [ 380.928519][T29764] pim6reg: left allmulticast mode [ 381.192395][T29795] __nla_validate_parse: 10 callbacks suppressed [ 381.192411][T29795] netlink: 256 bytes leftover after parsing attributes in process `syz.3.8990'. [ 381.208522][T29797] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8991'. [ 381.271204][T29806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8995'. [ 381.475755][T29832] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9007'. [ 381.489031][T29838] netlink: 'syz.3.9009': attribute type 3 has an invalid length. [ 381.559379][T29848] pim6reg: entered allmulticast mode [ 381.565846][T29848] pim6reg: left allmulticast mode [ 381.614341][T29860] No such timeout policy "syz0" [ 381.630787][T29863] bpf_get_probe_write_proto: 17 callbacks suppressed [ 381.630798][T29863] syz.7.9022[29863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.638014][T29863] syz.7.9022[29863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.649673][T29863] syz.7.9022[29863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.805516][T29889] pim6reg: entered allmulticast mode [ 381.816616][T29891] syz.8.9035[29891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.818077][T29889] pim6reg: left allmulticast mode [ 381.822989][T29891] syz.8.9035[29891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.840033][T29891] syz.8.9035[29891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.966534][T29907] netlink: 'syz.4.9042': attribute type 3 has an invalid length. [ 382.097542][ T29] kauditd_printk_skb: 1309 callbacks suppressed [ 382.097556][ T29] audit: type=1400 audit(894.081:49370): avc: denied { read write } for pid=24908 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 382.127681][ T29] audit: type=1400 audit(894.081:49371): avc: denied { open } for pid=24908 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 382.150300][T29929] netlink: 'syz.7.9053': attribute type 3 has an invalid length. [ 382.151401][ T29] audit: type=1400 audit(894.081:49372): avc: denied { ioctl } for pid=29921 comm="syz.4.9048" path="/216/file0" dev="tmpfs" ino=1120 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 382.184685][ T29] audit: type=1400 audit(894.081:49373): avc: denied { map_create } for pid=29921 comm="syz.4.9048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.203643][ T29] audit: type=1400 audit(894.081:49374): avc: denied { map_read map_write } for pid=29921 comm="syz.4.9048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.223267][ T29] audit: type=1400 audit(894.081:49375): avc: denied { prog_load } for pid=29921 comm="syz.4.9048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.229649][T29933] pim6reg: entered allmulticast mode [ 382.241985][ T29] audit: type=1400 audit(894.081:49376): avc: denied { bpf } for pid=29921 comm="syz.4.9048" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 382.250762][T29933] pim6reg: left allmulticast mode [ 382.267446][ T29] audit: type=1400 audit(894.081:49377): avc: denied { perfmon } for pid=29921 comm="syz.4.9048" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 382.267471][ T29] audit: type=1326 audit(894.081:49378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29921 comm="syz.4.9048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f998be719 code=0x7ffc0000 [ 382.316074][ T29] audit: type=1326 audit(894.081:49379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29921 comm="syz.4.9048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f0f998be719 code=0x7ffc0000 [ 382.507910][T29961] loop4: detected capacity change from 0 to 512 [ 382.514534][T29961] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 382.553667][T29967] loop4: detected capacity change from 0 to 128 [ 382.634704][T29973] netlink: 'syz.4.9071': attribute type 3 has an invalid length. [ 382.819366][T29997] loop4: detected capacity change from 0 to 128 [ 383.589811][T30040] netlink: 224 bytes leftover after parsing attributes in process `syz.0.9101'. [ 383.598954][T30040] netlink: 72 bytes leftover after parsing attributes in process `syz.0.9101'. [ 383.630659][T30044] netlink: 'syz.0.9103': attribute type 3 has an invalid length. [ 383.647198][T30047] tipc: Enabling of bearer rejected, failed to enable media [ 384.095498][T30089] netlink: 'syz.7.9124': attribute type 3 has an invalid length. [ 384.187781][T30096] pim6reg: entered allmulticast mode [ 384.193534][T30096] pim6reg: left allmulticast mode [ 384.694072][T30158] netlink: 'syz.8.9155': attribute type 3 has an invalid length. [ 384.880054][T30185] netlink: 'syz.8.9167': attribute type 3 has an invalid length. [ 384.912876][T30190] loop4: detected capacity change from 0 to 128 [ 385.063837][T30211] pim6reg: entered allmulticast mode [ 385.071529][T30210] pim6reg: left allmulticast mode [ 385.117649][T30214] netlink: 'syz.4.9180': attribute type 3 has an invalid length. [ 385.174891][T30222] loop4: detected capacity change from 0 to 512 [ 385.181511][T30222] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.204820][T30224] syz.4.9185[30224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 385.204951][T30224] syz.4.9185[30224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 385.216508][T30224] syz.4.9185[30224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 385.260613][T30228] loop4: detected capacity change from 0 to 128 [ 385.836875][T30264] tipc: Enabling of bearer rejected, failed to enable media [ 386.262283][T30280] syz.0.9210[30280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 386.480187][T30306] netlink: 48 bytes leftover after parsing attributes in process `syz.0.9223'. [ 387.106152][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 387.106165][ T29] audit: type=1400 audit(899.091:50125): avc: denied { create } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 387.133356][ T29] audit: type=1400 audit(899.091:50126): avc: denied { connect } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 387.152630][ T29] audit: type=1400 audit(899.091:50127): avc: denied { bind } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 387.171473][ T29] audit: type=1400 audit(899.091:50128): avc: denied { write } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 387.190500][ T29] audit: type=1400 audit(899.091:50129): avc: denied { setopt } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 387.209592][ T29] audit: type=1400 audit(899.091:50130): avc: denied { map_read map_write } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 387.229075][ T29] audit: type=1400 audit(899.091:50131): avc: denied { execmem } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 387.249607][ T29] audit: type=1400 audit(899.121:50132): avc: denied { create } for pid=30366 comm="syz.7.9250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 387.268644][ T29] audit: type=1400 audit(899.161:50133): avc: denied { create } for pid=30366 comm="syz.7.9250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 387.287609][ T29] audit: type=1400 audit(899.201:50134): avc: denied { open } for pid=30375 comm="syz.3.9254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 387.325615][T30381] loop4: detected capacity change from 0 to 128 [ 387.375072][T30387] netlink: 'syz.0.9259': attribute type 3 has an invalid length. [ 387.473171][T30402] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9266'. [ 387.613182][ T29] ================================================================== [ 387.621259][ T29] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 387.628445][ T29] [ 387.630751][ T29] race at unknown origin, with assert no writes to 0xffff888102e0c268 of 4 bytes by task 29 on cpu 1: [ 387.641662][ T29] dequeue_entities+0x6df/0x760 [ 387.646504][ T29] pick_next_task_fair+0x7d/0x410 [ 387.651512][ T29] __schedule+0x284/0x940 [ 387.655847][ T29] schedule+0x55/0xc0 [ 387.659831][ T29] kauditd_thread+0x56b/0x650 [ 387.664496][ T29] kthread+0x1d1/0x210 [ 387.668551][ T29] ret_from_fork+0x4b/0x60 [ 387.672967][ T29] ret_from_fork_asm+0x1a/0x30 [ 387.677725][ T29] [ 387.680039][ T29] value changed: 0x00000000 -> 0x00000001 [ 387.685830][ T29] [ 387.688137][ T29] Reported by Kernel Concurrency Sanitizer on: [ 387.694268][ T29] CPU: 1 UID: 0 PID: 29 Comm: kauditd Tainted: G W 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 387.705972][ T29] Tainted: [W]=WARN [ 387.709757][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 387.719796][ T29] ==================================================================